source: server/other/openldap.xml@ 2da40d0

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 2da40d0 was 2da40d0, checked in by Douglas R. Reno <renodr@…>, 4 years ago

Some more late-night tags

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@23545 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 28.0 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "0d2025896cf1c17af7304ecc57ec9531">
10 <!ENTITY openldap-size "5.6 MB">
11 <!ENTITY openldap-buildsize "54 MB (client), 103 MB (server)">
12 <!ENTITY openldap-time "0.5 SBU (client using parallelism=4), 1.0 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs10_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-2.patch"/>
79 </para>
80 </listitem>
81 </itemizedlist>
82
83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
86 <para role="recommended">
87 <xref linkend="cyrus-sasl"/>
88 </para>
89
90 <bridgehead renderas="sect4">Optional</bridgehead>
91 <para role="optional">
92 <xref linkend="gnutls"/>,
93 <xref linkend="pth"/>,
94 <xref linkend="unixodbc"/>,
95 <xref linkend="mariadb"/> or
96 <xref linkend="postgresql"/> or
97 <ulink url="http://www.mysql.com/">MySQL</ulink>,
98 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
99 <xref linkend="db"/> (for slapd, but deprecated)
100 </para>
101
102 <para condition="html" role="usernotes">User Notes:
103 <ulink url="&blfs-wiki;/openldap"/>
104 </para>
105 </sect2>
106
107 <sect2 role="installation">
108 <title>Installation of OpenLDAP</title>
109
110 <note>
111 <para>
112 If you only need to install the client side <command>ldap*</command>
113 binaries, corresponding man pages, libraries and header files (referred
114 to as a <quote>client-only</quote> install), issue these commands
115 instead of the following ones (no test suite available):
116 </para>
117
118<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-2.patch &amp;&amp;
119autoconf &amp;&amp;
120
121./configure --prefix=/usr \
122 --sysconfdir=/etc \
123 --disable-static \
124 --enable-dynamic \
125 --disable-debug \
126 --disable-slapd &amp;&amp;
127
128make depend &amp;&amp;
129make</userinput></screen>
130
131 <para>
132 Then, as the <systemitem class="username">root</systemitem> user:
133 </para>
134
135<screen role="nodump"><userinput>make install</userinput></screen>
136
137 </note>
138
139 <warning>
140 <para>
141 If upgrading from a previous installation that used Berkeley DB as
142 the backend, you will need to dump the database(s) using the
143 <command>slapcat</command> utility, relocate all files in
144 <filename class="directory">/var/lib/openldap</filename>, change all
145 instances of <option>bdb</option> to <option>mdb</option> in
146 <filename>/etc/openldap/slapd.conf</filename> and any files in
147 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
148 using the <command>slapadd</command> utility after the installation is
149 completed.
150 </para>
151 </warning>
152
153 <para>
154 There should be a dedicated user and group to take control
155 of the <command>slapd</command> daemon after it is
156 started. Issue the following commands as the
157 <systemitem class="username">root</systemitem> user:
158 </para>
159
160<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
161useradd -c "OpenLDAP Daemon Owner" \
162 -d /var/lib/openldap -u 83 \
163 -g ldap -s /bin/false ldap</userinput></screen>
164
165 <para>
166 Install <application>OpenLDAP</application> by
167 running the following commands:
168 </para>
169
170<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-2.patch &amp;&amp;
171autoconf &amp;&amp;
172
173./configure --prefix=/usr \
174 --sysconfdir=/etc \
175 --localstatedir=/var \
176 --libexecdir=/usr/lib \
177 --disable-static \
178 --disable-debug \
179 --with-tls=openssl \
180 --with-cyrus-sasl \
181 --enable-dynamic \
182 --enable-crypt \
183 --enable-spasswd \
184 --enable-slapd \
185 --enable-modules \
186 --enable-rlookups \
187 --enable-backends=mod \
188 --disable-ndb \
189 --disable-sql \
190 --disable-shell \
191 --disable-bdb \
192 --disable-hdb \
193 --enable-overlays=mod &amp;&amp;
194
195make depend &amp;&amp;
196make</userinput></screen>
197
198 <para>
199 The tests appear to be fragile. Errors may cause the tests to abort
200 prior to finishing, apparently due to timing issues. The tests
201 take about 65 minutes and are processor independent.
202 To test the results, issue: <command>make test</command>.
203 </para>
204
205 <para>
206 Now, as the <systemitem class="username">root</systemitem> user:
207 </para>
208
209<screen role="root"><userinput>make install &amp;&amp;
210
211sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
212
213install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
214
215install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
216chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
217chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
218
219install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
220cp -vfr doc/{drafts,rfc,guide} \
221 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
222
223 </sect2>
224
225 <sect2 role="commands">
226 <title>Command Explanations</title>
227
228 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
229 href="../../xincludes/static-libraries.xml"/>
230
231 <para>
232 <parameter>--disable-debug</parameter>: This switch disables
233 the debugging code in <application>OpenLDAP</application>.
234 </para>
235
236 <para>
237 <parameter>--enable-dynamic</parameter>: This switch forces the
238 <application>OpenLDAP</application> libraries to be dynamically
239 linked to the executable programs.
240 </para>
241
242 <para>
243 <parameter>--enable-crypt</parameter>: This switch enables using
244 <command>crypt(3)</command> passwords.
245 </para>
246
247 <para>
248 <parameter>--enable-spasswd</parameter>: This switch enables
249 <application>SASL</application> password verification.
250 </para>
251
252 <para>
253 <parameter>--enable-modules</parameter>: This switch enables dynamic
254 module support.
255 </para>
256
257 <para>
258 <parameter>--enable-rlookups</parameter>: This switch enables
259 reverse lookups of client hostnames.
260 </para>
261
262 <para>
263 <parameter>--enable-backends</parameter>: This switch enables
264 all available backends.
265 </para>
266
267 <para>
268 <parameter>--enable-overlays</parameter>: This switch enables
269 all available overlays.
270 </para>
271
272 <para>
273 <parameter>--disable-ndb</parameter>: This switch disables
274 <application>MySQL</application> NDB Cluster backend
275 which causes configure to fail if
276 <application>MySQL</application> is present.
277 </para>
278
279 <para>
280 <parameter>--disable-sql</parameter>: This switch explicitly
281 disables the SQL backend. Omit this switch if a SQL server is
282 installed and you are going to use a SQL backend.
283 </para>
284
285 <para>
286 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
287 the <filename class="directory">/usr/lib/openldap</filename> directory is
288 installed. Everything in that directory is a library, so it belongs under
289 <filename class="directory">/usr/lib</filename> instead of
290 <filename class="directory">/usr/libexec</filename>.
291 </para>
292
293 <para>
294 <option>--enable-slp</option>: This switch enables
295 SLPv2 support. Use it if you have installed
296 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
297 </para>
298
299 <note>
300 <para>
301 You can run <command>./configure --help</command> to see if there
302 are other switch you can pass to the <command>configure</command>
303 command to enable other options or dependency packages.
304 </para>
305 </note>
306
307 <para>
308 <command>install ...</command>, <command>chown ...</command>,
309 and <command>chmod ...</command>:
310 Having slapd configuration files and ldap databases in /var/lib/openldap
311 readable by anyone is a SECURITY ISSUE, especially since a file stores the
312 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
313 were used. The owner is root, so only root can modify the file, and group is
314 ldap, so that the group which owns slapd daemon could read but not modify
315 the file in case of a security breach.
316 </para>
317
318 </sect2>
319
320 <sect2 role="configuration">
321 <title>Configuring OpenLDAP</title>
322
323 <sect3 id="openldap-config">
324 <title>Config Files</title>
325
326 <itemizedlist spacing="compact">
327 <listitem>
328 <para>
329 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
330 <filename>~/.ldaprc</filename>
331 </para>
332 </listitem>
333 <listitem>
334 <para>
335 For LDAP server, two configuration mechanisms are used:
336 a legacy <filename>/etc/openldap/slapd.conf</filename>
337 configuration file and the recommended
338 <emphasis>slapd-config</emphasis> system, using an LDIF database
339 stored in
340 <filename class="directory">/etc/openldap/slapd.d</filename>.
341 </para>
342 </listitem>
343 </itemizedlist>
344
345 <indexterm zone="openldap openldap-config">
346 <primary
347 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
348 </indexterm>
349
350 <indexterm zone="openldap openldap-config">
351 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
352 </indexterm>
353
354 <indexterm zone="openldap openldap-config">
355 <primary
356 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
357 </indexterm>
358
359 <indexterm zone="openldap openldap-config">
360 <primary
361 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
362 </indexterm>
363
364 </sect3>
365
366 <sect3>
367 <title>Configuration Information</title>
368
369 <para>
370 Configuring the <command>slapd</command> servers can be complex.
371 Securing the LDAP directory, especially if you are storing non-public
372 data such as password databases, can also be a challenging task. In
373 order to set up <application>OpenLDAP</application>, you'll need to
374 modify either the <filename>/etc/openldap/slapd.conf</filename>
375 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
376 file and then use <command>ldapadd</command> to create de LDAP
377 configuration database in
378 <filename class="directory">/etc/openldap/slapd.d</filename>
379 (recommended by the OpenLDAP documentation).
380 </para>
381<!--
382 <para>
383 The shipped configuration files suppose the loadable modules are
384 installed with their <filename class="extension">.la</filename>
385 files, which may not be true if you remove those files as instructed
386 in <xref linkend="libtool"/>. If this is the case, issue, as the
387 <systemitem class="username">root</systemitem> user:
388 </para>
389
390<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
391-->
392 <warning>
393 <para>
394 The instructions above install an empty LDAP structure and a default
395 <filename>/etc/openldap/slapd.conf</filename> file, which are
396 suitable for testing the build and other packages using LDAP. Do not
397 use them on a production server.
398 </para>
399 </warning>
400
401 <para>
402 Resources to assist you with topics such as choosing a directory
403 configuration, backend and database definitions, access control
404 settings, running as a user other than
405 <systemitem class="username">root</systemitem>
406 and setting a <command>chroot</command> environment include:
407 </para>
408
409 <itemizedlist spacing="compact">
410 <listitem>
411 <para>
412 The <emphasis role="strong">slapd(8)</emphasis> man page.
413 </para>
414 </listitem>
415 <listitem>
416 <para>
417 The <emphasis role="strong">slapd.conf(5)</emphasis> and
418 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
419 </para>
420 </listitem>
421 <listitem>
422 <para>
423 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
424 Administrator's Guide</ulink> (also installed locally in
425 <filename class="directory">
426 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
427 </para>
428 </listitem>
429 <listitem>
430 <para>
431 Documents located at
432 <ulink url="http://www.openldap.org/pub/"/>.
433 </para>
434 </listitem>
435 </itemizedlist>
436
437 </sect3>
438
439 <sect3>
440 <title>Mozilla Address Directory</title>
441
442 <para>
443 By default, LDAPv2 support is disabled in the
444 <filename>slapd.conf</filename> file. Once the database is properly
445 set up and <application>Mozilla</application> is configured to use the
446 directory, you must add <option>allow bind_v2</option> to the
447 <filename>slapd.conf</filename> file.
448 </para>
449
450 </sect3>
451
452 <sect3 id="openldap-init">
453 <title><phrase revision="sysv">Boot Script</phrase>
454 <phrase revision="systemd">Systemd Unit</phrase></title>
455
456 <para>
457 To automate the startup of the LDAP server at system bootup,
458 install the
459 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
460 init script</phrase>
461 <phrase revision="systemd"><filename>slapd.service</filename>
462 unit</phrase> included in the
463 <xref linkend="bootscripts" revision="sysv"/>
464 <xref linkend="systemd-units" revision="systemd"/>
465 package using the following command:
466 </para>
467
468 <indexterm zone="openldap openldap-init">
469 <primary sortas="f-slapd">slapd</primary>
470 </indexterm>
471
472<screen role="root"><userinput>make install-slapd</userinput></screen>
473
474 <note>
475 <para>
476 You'll need to modify
477 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
478 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
479 to include the parameters needed for your specific configuration. See
480 the <command>slapd</command> man page for parameter information.
481 </para>
482 </note>
483
484 </sect3>
485
486 <sect3>
487 <title>Testing the Configuration</title>
488
489 <para>
490 Start the LDAP server using
491 <phrase revision="sysv">the init script:</phrase>
492 <phrase revision="systemd">systemctl:</phrase>
493 </para>
494
495<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
496
497<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
498
499 <para>
500 Verify access to the LDAP server with the following command:
501 </para>
502
503<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
504
505 <para>
506 The expected result is:
507 </para>
508
509<screen><computeroutput># extended LDIF
510#
511# LDAPv3
512# base &lt;&gt; with scope baseObject
513# filter: (objectclass=*)
514# requesting: namingContexts
515#
516
517#
518dn:
519namingContexts: dc=my-domain,dc=com
520
521# search result
522search: 2
523result: 0 Success
524
525# numResponses: 2
526# numEntries: 1</computeroutput></screen>
527
528 </sect3>
529
530 </sect2>
531
532 <sect2 role="content">
533 <title>Contents</title>
534
535 <segmentedlist>
536 <segtitle>Installed Programs</segtitle>
537 <segtitle>Installed Libraries</segtitle>
538 <segtitle>Installed Directories</segtitle>
539
540 <seglistitem>
541 <seg>
542 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
543 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
544 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
545 and slaptest
546 </seg>
547 <seg>
548 liblber.so, libldap.so, libldap_r.so,
549 and several under /usr/lib/openldap
550 </seg>
551 <seg>
552 /etc/openldap,
553 /{usr,var}/lib/openldap, and
554 /usr/share/doc/openldap-&openldap-version;
555 </seg>
556 </seglistitem>
557 </segmentedlist>
558
559 <variablelist>
560 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
561 <?dbfo list-presentation="list"?>
562 <?dbhtml list-presentation="table"?>
563
564 <varlistentry id="ldapadd">
565 <term><command>ldapadd</command></term>
566 <listitem>
567 <para>
568 opens a connection to an LDAP server, binds and adds entries.
569 </para>
570 <indexterm zone="openldap ldapadd">
571 <primary sortas="b-ldapadd">ldapadd</primary>
572 </indexterm>
573 </listitem>
574 </varlistentry>
575
576 <varlistentry id="ldapcompare">
577 <term><command>ldapcompare</command></term>
578 <listitem>
579 <para>
580 opens a connection to an LDAP server, binds and performs
581 a compare using specified parameters.
582 </para>
583 <indexterm zone="openldap ldapcompare">
584 <primary sortas="b-ldapcompare">ldapcompare</primary>
585 </indexterm>
586 </listitem>
587 </varlistentry>
588
589 <varlistentry id="ldapdelete">
590 <term><command>ldapdelete</command></term>
591 <listitem>
592 <para>
593 opens a connection to an LDAP server, binds and deletes
594 one or more entries.
595 </para>
596 <indexterm zone="openldap ldapdelete">
597 <primary sortas="b-ldapdelete">ldapdelete</primary>
598 </indexterm>
599 </listitem>
600 </varlistentry>
601
602 <varlistentry id="ldapexop">
603 <term><command>ldapexop</command></term>
604 <listitem>
605 <para>
606 issues the LDAP extended operation specified by
607 oid or one of the special keywords whoami,
608 cancel, or refresh.
609 </para>
610 <indexterm zone="openldap ldapexop">
611 <primary sortas="b-ldapexop">ldapexop</primary>
612 </indexterm>
613 </listitem>
614 </varlistentry>
615
616 <varlistentry id="ldapmodify">
617 <term><command>ldapmodify</command></term>
618 <listitem>
619 <para>
620 opens a connection to an LDAP server, binds and modifies entries.
621 </para>
622 <indexterm zone="openldap ldapmodify">
623 <primary sortas="b-ldapmodify">ldapmodify</primary>
624 </indexterm>
625 </listitem>
626 </varlistentry>
627
628 <varlistentry id="ldapmodrdn">
629 <term><command>ldapmodrdn</command></term>
630 <listitem>
631 <para>
632 opens a connection to an LDAP server, binds and modifies
633 the RDN of entries.
634 </para>
635 <indexterm zone="openldap ldapmodrdn">
636 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
637 </indexterm>
638 </listitem>
639 </varlistentry>
640
641 <varlistentry id="ldappasswd">
642 <term><command>ldappasswd</command></term>
643 <listitem>
644 <para>
645 is a tool used to set the password of an LDAP user.
646 </para>
647 <indexterm zone="openldap ldappasswd">
648 <primary sortas="b-ldappasswd">ldappasswd</primary>
649 </indexterm>
650 </listitem>
651 </varlistentry>
652
653 <varlistentry id="ldapsearch">
654 <term><command>ldapsearch</command></term>
655 <listitem>
656 <para>
657 opens a connection to an LDAP server, binds and performs
658 a search using specified parameters.
659 </para>
660 <indexterm zone="openldap ldapsearch">
661 <primary sortas="b-ldapsearch">ldapsearch</primary>
662 </indexterm>
663 </listitem>
664 </varlistentry>
665
666 <varlistentry id="ldapurl">
667 <term><command>ldapurl</command></term>
668 <listitem>
669 <para>
670 is a command that allows to either compose or
671 decompose LDAP URIs.
672 </para>
673 <indexterm zone="openldap ldapurl">
674 <primary sortas="b-ldapurl">ldapurl</primary>
675 </indexterm>
676 </listitem>
677 </varlistentry>
678
679 <varlistentry id="ldapwhoami">
680 <term><command>ldapwhoami</command></term>
681 <listitem>
682 <para>
683 opens a connection to an LDAP server, binds and displays
684 whoami information.
685 </para>
686 <indexterm zone="openldap ldapwhoami">
687 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
688 </indexterm>
689 </listitem>
690 </varlistentry>
691
692 <varlistentry id="slapacl">
693 <term><command>slapacl</command></term>
694 <listitem>
695 <para>
696 is used to check the behavior of slapd by verifying
697 access to directory data according to the access control
698 list directives defined in its configuration.
699 </para>
700 <indexterm zone="openldap slapacl">
701 <primary sortas="b-slapacl">slapacl</primary>
702 </indexterm>
703 </listitem>
704 </varlistentry>
705
706 <varlistentry id="slapadd">
707 <term><command>slapadd</command></term>
708 <listitem>
709 <para>
710 is used to add entries specified in LDAP Directory Interchange
711 Format (LDIF) to an LDAP database.
712 </para>
713 <indexterm zone="openldap slapadd">
714 <primary sortas="b-slapadd">slapadd</primary>
715 </indexterm>
716 </listitem>
717 </varlistentry>
718
719 <varlistentry id="slapauth">
720 <term><command>slapauth</command></term>
721 <listitem>
722 <para>
723 is used to check the behavior of the slapd
724 in mapping identities for authentication and
725 authorization purposes, as specified in slapd.conf.
726 </para>
727 <indexterm zone="openldap slapauth">
728 <primary sortas="b-slapauth">slapauth</primary>
729 </indexterm>
730 </listitem>
731 </varlistentry>
732
733 <varlistentry id="slapcat">
734 <term><command>slapcat</command></term>
735 <listitem>
736 <para>
737 is used to generate an LDAP LDIF output based upon the
738 contents of a slapd database.
739 </para>
740 <indexterm zone="openldap slapcat">
741 <primary sortas="b-slapcat">slapcat</primary>
742 </indexterm>
743 </listitem>
744 </varlistentry>
745
746 <varlistentry id="slapd">
747 <term><command>slapd</command></term>
748 <listitem>
749 <para>
750 is the standalone LDAP server.
751 </para>
752 <indexterm zone="openldap slapd">
753 <primary sortas="b-slapd">slapd</primary>
754 </indexterm>
755 </listitem>
756 </varlistentry>
757
758 <varlistentry id="slapdn">
759 <term><command>slapdn</command></term>
760 <listitem>
761 <para>
762 checks a list of string-represented DNs based on schema syntax.
763 </para>
764 <indexterm zone="openldap slapdn">
765 <primary sortas="b-slapdn">slapdn</primary>
766 </indexterm>
767 </listitem>
768 </varlistentry>
769
770 <varlistentry id="slapindex">
771 <term><command>slapindex</command></term>
772 <listitem>
773 <para>
774 is used to regenerate slapd indexes based upon the current
775 contents of a database.
776 </para>
777 <indexterm zone="openldap slapindex">
778 <primary sortas="b-slapindex">slapindex</primary>
779 </indexterm>
780 </listitem>
781 </varlistentry>
782
783 <varlistentry id="slappasswd">
784 <term><command>slappasswd</command></term>
785 <listitem>
786 <para>
787 is an <application>OpenLDAP</application> password utility.
788 </para>
789 <indexterm zone="openldap slappasswd">
790 <primary sortas="b-slappasswd">slappasswd</primary>
791 </indexterm>
792 </listitem>
793 </varlistentry>
794
795 <varlistentry id="slapschema">
796 <term><command>slapschema</command></term>
797 <listitem>
798 <para>
799 is used to check schema compliance of the contents
800 of a slapd database.
801 </para>
802 <indexterm zone="openldap slapschema">
803 <primary sortas="b-slapschema">slapschema</primary>
804 </indexterm>
805 </listitem>
806 </varlistentry>
807
808 <varlistentry id="slaptest">
809 <term><command>slaptest</command></term>
810 <listitem>
811 <para>
812 checks the sanity of the <filename>slapd.conf</filename> file.
813 </para>
814 <indexterm zone="openldap slaptest">
815 <primary sortas="b-slaptest">slaptest</primary>
816 </indexterm>
817 </listitem>
818 </varlistentry>
819
820 <varlistentry id="liblber">
821 <term><filename class="libraryfile">liblber.so</filename></term>
822 <listitem>
823 <para>
824 is a set of Lightweight Basic Encoding Rules routines. These
825 routines are used by the LDAP library routines to encode and decode
826 LDAP protocol elements using the (slightly simplified) Basic
827 Encoding Rules defined by LDAP. They are not normally used directly
828 by an LDAP application program except in the handling of controls
829 and extended operations.
830 </para>
831 <indexterm zone="openldap liblber">
832 <primary sortas="c-liblber">liblber.so</primary>
833 </indexterm>
834 </listitem>
835 </varlistentry>
836
837 <varlistentry id="libldap">
838 <term><filename class="libraryfile">libldap.so</filename></term>
839 <listitem>
840 <para>
841 supports the LDAP programs and provide functionality for
842 other programs interacting with LDAP.
843 </para>
844 <indexterm zone="openldap libldap">
845 <primary sortas="c-libldap">libldap.so</primary>
846 </indexterm>
847 </listitem>
848 </varlistentry>
849
850 <varlistentry id="libldap_r">
851 <term><filename class="libraryfile">libldap_r.so</filename></term>
852 <listitem>
853 <para>
854 contains the functions required by the LDAP programs to
855 produce the results from LDAP requests.
856 </para>
857 <indexterm zone="openldap libldap_r">
858 <primary sortas="c-libldap_r">libldap_r.so</primary>
859 </indexterm>
860 </listitem>
861 </varlistentry>
862
863 </variablelist>
864
865 </sect2>
866
867</sect1>
Note: See TracBrowser for help on using the repository browser.