source: server/other/openldap.xml@ 2f62a072

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 2f62a072 was 2f62a072, checked in by Fernando de Oliveira <fernando@…>, 10 years ago

Some tags anfixes, thanks to Armin K.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@12757 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.1 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "b0d5ee4b252c841dec6b332d679cf943">
10 <!ENTITY openldap-size "5.3 MB">
11 <!ENTITY openldap-buildsize "48 MB (client) 103 MB (server)">
12 <!ENTITY openldap-time "0.9 SBU (client) 1.8 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs75_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
79 </para>
80 </listitem>
81 <listitem>
82 <para>
83 Required patch:
84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
85 </para>
86 </listitem>
87 <!-- <listitem>
88 <para>
89 Optional patch:
90 <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
91 </para>
92 </listitem> -->
93 </itemizedlist>
94
95 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
96
97 <bridgehead renderas="sect4">Required</bridgehead>
98 <para role="required">
99 <xref linkend="db"/> (only if building server)
100 </para>
101
102 <bridgehead renderas="sect4">Recommended</bridgehead>
103 <para role="recommended">
104 <xref linkend="cyrus-sasl"/> and
105 <xref linkend="openssl"/>
106 </para>
107
108 <bridgehead renderas="sect4">Optional</bridgehead>
109 <para role="optional">
110 <xref linkend="icu"/>,
111 <xref linkend="mariadb"/> or <xref linkend="mysql"/> or
112 <xref linkend="postgresql"/>,
113 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
114 <xref linkend="pth"/> and
115 <xref linkend="unixodbc"/>
116 </para>
117
118 <para condition="html" role="usernotes">User Notes:
119 <ulink url="&blfs-wiki;/openldap"/>
120 </para>
121 </sect2>
122
123 <sect2 role="installation">
124 <title>Installation of OpenLDAP</title>
125
126 <!-- <important>
127 <para>
128 Without the following patch, the <application>Evolution</application>
129 Exchange addressbook integration uses simple binds with cleartext
130 passwords. If you are going to build
131 <application>Evolution Data Server</application> with
132 <application>OpenLDAP</application> support, apply the following patch:
133 </para>
134
135<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
136 </important> -->
137
138 <note>
139 <para>
140 If you only need to install the client side <command>ldap*</command>
141 binaries, corresponding man pages, libraries and header files (referred to
142 as a <quote>client-only</quote> install), issue these
143 commands instead of the following ones (no test suite available):
144 </para>
145
146<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
147patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
148autoconf &amp;&amp;
149./configure --prefix=/usr \
150 --sysconfdir=/etc \
151 --disable-static \
152 --enable-dynamic \
153 --disable-debug \
154 --disable-slapd &amp;&amp;
155make depend &amp;&amp;
156make &amp;&amp;
157make install</userinput></screen>
158
159 </note>
160
161 <para>
162 There should be a dedicated user and group to take control
163 of the <command>slapd</command> daemon after it is
164 started. Issue the following commands as the
165 <systemitem class="username">root</systemitem> user:
166 </para>
167
168<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
169useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
170 -g ldap -s /bin/false ldap</userinput></screen>
171
172 <para>
173 Install <application>OpenLDAP</application> by
174 running the following commands:
175 </para>
176
177<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
178patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
179autoconf &amp;&amp;
180./configure --prefix=/usr \
181 --sysconfdir=/etc \
182 --localstatedir=/var \
183 --libexecdir=/usr/lib \
184 --disable-static \
185 --disable-debug \
186 --enable-dynamic \
187 --enable-crypt \
188 --enable-spasswd \
189 --enable-modules \
190 --enable-rlookups \
191 --enable-backends=mod \
192 --enable-overlays=mod \
193 --disable-ndb \
194 --disable-sql &amp;&amp;
195make depend &amp;&amp;
196make</userinput></screen>
197
198 <para>
199 To test the results, issue: <command>make test</command>. Tests may fail
200 after a long time (~ 5 SBU).
201 </para>
202
203 <para>
204 Now, as the <systemitem class="username">root</systemitem> user:
205 </para>
206
207<screen role="root"><userinput>make install &amp;&amp;
208
209chmod -v 700 /var/lib/openldap &amp;&amp;
210chown -v -R ldap:ldap /var/lib/openldap &amp;&amp;
211chmod -v 640 /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
212chown -v root:ldap /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
213install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
214
215install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
216cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
217cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
218cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
219
220 <para>
221 Having slapd configuration files and ldap databases in /var/lib/openldap
222 readable by anyone is a SECURITY ISSUE, especially since a file stores
223 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
224 were used. Owner is root, so only root can modify the file, and group is
225 ldap, so that the group which owns slapd daemon could read but not modify
226 the file in case of a security breach.
227 </para>
228
229 </sect2>
230
231 <sect2 role="commands">
232 <title>Command Explanations</title>
233
234 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
235 href="../../xincludes/static-libraries.xml"/>
236
237 <para>
238 <parameter>--disable-debug</parameter>: This switch disables
239 the debugging code in <application>OpenLDAP</application>.
240 </para>
241
242 <para>
243 <parameter>--enable-dynamic</parameter>: This switch forces the
244 <application>OpenLDAP</application> libraries to be dynamically
245 linked to the executable programs.
246 </para>
247
248 <para>
249 <parameter>--enable-crypt</parameter>: This switch enables using of
250 <command>crypt(3)</command> passwords.
251 </para>
252
253 <para>
254 <parameter>--enable-spasswd</parameter>: This switch enables
255 <application>SASL</application> password verification.
256 </para>
257
258 <para>
259 <parameter>--enable-modules</parameter>: This switch enables dynamic
260 module support.
261 </para>
262
263 <para>
264 <parameter>--enable-rlookups</parameter>: This switch enables
265 reverse lookups of client hostnames.
266 </para>
267
268 <para>
269 <parameter>--enable-backends</parameter>: This switch enables
270 all available backends.
271 </para>
272
273 <para>
274 <parameter>--enable-overlays</parameter>: This switch enables
275 all available overlays.
276 </para>
277
278 <para>
279 <parameter>--disable-ndb</parameter>: This switch disables
280 <application>MySQL</application> NDB Cluster backend
281 which causes configure to fail if
282 <application>MySQL</application> is present.
283 </para>
284
285 <para>
286 <parameter>--disable-sql</parameter>: This switch explicitly
287 disables the SQL backend. Omit this switch if a SQL server is
288 installed and you are going to use a SQL backend.
289 </para>
290
291 <para>
292 <option>--enable-slp</option>: This switch enables
293 SLPv2 support. Use it if you have installed
294 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
295 </para>
296
297 <note>
298 <para>
299 You can run <command>./configure --help</command> to see if there
300 are other switch you can pass to the <command>configure</command>
301 command to enable other options or dependency packages.
302 </para>
303 </note>
304
305 </sect2>
306
307 <sect2 role="configuration">
308 <title>Configuring OpenLDAP</title>
309
310 <sect3 id="openldap-config">
311 <title>Config Files</title>
312
313 <para>
314 <filename>/etc/openldap/*</filename>
315 </para>
316
317 <indexterm zone="openldap openldap-config">
318 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
319 </indexterm>
320
321 </sect3>
322
323 <sect3>
324 <title>Configuration Information</title>
325
326 <para>
327 Configuring the <command>slapd</command> servers can be complex.
328 Securing the LDAP directory, especially if you are storing non-public
329 data such as password databases, can also be a challenging task. You'll
330 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
331 <filename>/etc/openldap/ldap.conf</filename> files to set up
332 <application>OpenLDAP</application> for your particular needs.
333 </para>
334
335 <indexterm zone="openldap openldap-config">
336 <primary
337 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
338 </indexterm>
339
340 <indexterm zone="openldap openldap-config">
341 <primary
342 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
343 </indexterm>
344
345 <para>
346 Resources to assist you with topics such as choosing a directory
347 configuration, backend and database definitions, access control settings,
348 running as a user other than <systemitem class="username">root</systemitem>
349 and setting a <command>chroot</command> environment include:
350 </para>
351
352 <itemizedlist spacing="compact">
353 <listitem>
354 <para>
355 The <command>slapd</command> man page.
356 </para>
357 </listitem>
358 <listitem>
359 <para>
360 The <filename>slapd.conf</filename> man page.
361 </para>
362 </listitem>
363 <listitem>
364 <para>
365 The <ulink url="http://www.openldap.org/doc/admin24/">
366 OpenLDAP 2.4 Administrator's Guide</ulink>
367 (also installed locally in <filename class='directory'>
368 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
369 </para>
370 </listitem>
371 <listitem>
372 <para>
373 Documents located at
374 <ulink url="http://www.openldap.org/pub/"/>.
375 </para>
376 </listitem>
377 </itemizedlist>
378
379 </sect3>
380
381 <sect3>
382 <title>Mozilla Address Directory</title>
383
384 <para>
385 By default, LDAPv2 support is disabled in the
386 <filename>slapd.conf</filename> file. Once the database is properly
387 set up and <application>Mozilla</application> is configured to use the
388 directory, you must add <option>allow bind_v2</option> to the
389 <filename>slapd.conf</filename> file.
390 </para>
391
392 </sect3>
393
394 <sect3 id="openldap-init">
395 <title>Boot Script</title>
396
397 <para>
398 To automate the startup of the LDAP server at system bootup,
399 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
400 included in the <xref linkend="bootscripts"/> package
401 using the following command:
402 </para>
403
404 <indexterm zone="openldap openldap-init">
405 <primary sortas="f-slapd">slapd</primary>
406 </indexterm>
407
408<screen role="root"><userinput>make install-slapd</userinput></screen>
409
410 <note>
411 <para>
412 You'll need to modify the
413 <filename>/etc/sysconfig/slapd</filename> to include the
414 parameters needed for your specific configuration. See the
415 <command>slapd</command> man page for parameter information.
416 </para>
417 </note>
418
419 </sect3>
420
421 <sect3>
422 <title>Testing the Configuration</title>
423
424 <para>
425 Start the LDAP server using the init script:
426 </para>
427
428<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
429
430 <para>
431 Verify access to the LDAP server with the following command:
432 </para>
433
434<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
435
436 <para>
437 The expected result is:
438 </para>
439
440<screen><computeroutput># extended LDIF
441#
442# LDAPv3
443# base &lt;&gt; with scope base
444# filter: (objectclass=*)
445# requesting: namingContexts
446#
447
448#
449dn:
450namingContexts: dc=my-domain,dc=com
451
452# search result
453search: 2
454result: 0 Success
455
456# numResponses: 2
457# numEntries: 1</computeroutput></screen>
458
459 </sect3>
460
461 </sect2>
462
463 <sect2 role="content">
464 <title>Contents</title>
465
466 <segmentedlist>
467 <segtitle>Installed Programs</segtitle>
468 <segtitle>Installed Libraries</segtitle>
469 <segtitle>Installed Directories</segtitle>
470
471 <seglistitem>
472 <seg>
473 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
474 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
475 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
476 and slaptest
477 </seg>
478 <seg>
479 liblber.so, libldap.so, libldap_r.so,
480 and several under /usr/lib/openldap
481 </seg>
482 <seg>
483 /etc/openldap,
484 /usr/lib/openldap,
485 /usr/share/doc/openldap-&openldap-version;, and
486 /var/lib/openldap
487 </seg>
488 </seglistitem>
489 </segmentedlist>
490
491 <variablelist>
492 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
493 <?dbfo list-presentation="list"?>
494 <?dbhtml list-presentation="table"?>
495
496 <varlistentry id="ldapadd">
497 <term><command>ldapadd</command></term>
498 <listitem>
499 <para>
500 opens a connection to an LDAP server, binds and adds entries.
501 </para>
502 <indexterm zone="openldap ldapadd">
503 <primary sortas="b-ldapadd">ldapadd</primary>
504 </indexterm>
505 </listitem>
506 </varlistentry>
507
508 <varlistentry id="ldapcompare">
509 <term><command>ldapcompare</command></term>
510 <listitem>
511 <para>
512 opens a connection to an LDAP server, binds and performs
513 a compare using specified parameters.
514 </para>
515 <indexterm zone="openldap ldapcompare">
516 <primary sortas="b-ldapcompare">ldapcompare</primary>
517 </indexterm>
518 </listitem>
519 </varlistentry>
520
521 <varlistentry id="ldapdelete">
522 <term><command>ldapdelete</command></term>
523 <listitem>
524 <para>
525 opens a connection to an LDAP server, binds and deletes
526 one or more entries.
527 </para>
528 <indexterm zone="openldap ldapdelete">
529 <primary sortas="b-ldapdelete">ldapdelete</primary>
530 </indexterm>
531 </listitem>
532 </varlistentry>
533
534 <varlistentry id="ldapexop">
535 <term><command>ldapexop</command></term>
536 <listitem>
537 <para>
538 issues the LDAP extended operation specified by
539 oid or one of the special keywords whoami,
540 cancel, or refresh.
541 </para>
542 <indexterm zone="openldap ldapexop">
543 <primary sortas="b-ldapexop">ldapexop</primary>
544 </indexterm>
545 </listitem>
546 </varlistentry>
547
548 <varlistentry id="ldapmodify">
549 <term><command>ldapmodify</command></term>
550 <listitem>
551 <para>
552 opens a connection to an LDAP server, binds and modifies entries.
553 </para>
554 <indexterm zone="openldap ldapmodify">
555 <primary sortas="b-ldapmodify">ldapmodify</primary>
556 </indexterm>
557 </listitem>
558 </varlistentry>
559
560 <varlistentry id="ldapmodrdn">
561 <term><command>ldapmodrdn</command></term>
562 <listitem>
563 <para>
564 opens a connection to an LDAP server, binds and modifies
565 the RDN of entries.
566 </para>
567 <indexterm zone="openldap ldapmodrdn">
568 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
569 </indexterm>
570 </listitem>
571 </varlistentry>
572
573 <varlistentry id="ldappasswd">
574 <term><command>ldappasswd</command></term>
575 <listitem>
576 <para>
577 is a tool used to set the password of an LDAP user.
578 </para>
579 <indexterm zone="openldap ldappasswd">
580 <primary sortas="b-ldappasswd">ldappasswd</primary>
581 </indexterm>
582 </listitem>
583 </varlistentry>
584
585 <varlistentry id="ldapsearch">
586 <term><command>ldapsearch</command></term>
587 <listitem>
588 <para>
589 opens a connection to an LDAP server, binds and performs
590 a search using specified parameters.
591 </para>
592 <indexterm zone="openldap ldapsearch">
593 <primary sortas="b-ldapsearch">ldapsearch</primary>
594 </indexterm>
595 </listitem>
596 </varlistentry>
597
598 <varlistentry id="ldapurl">
599 <term><command>ldapurl</command></term>
600 <listitem>
601 <para>
602 is a command that allows to either compose or
603 decompose LDAP URIs.
604 </para>
605 <indexterm zone="openldap ldapurl">
606 <primary sortas="b-ldapurl">ldapurl</primary>
607 </indexterm>
608 </listitem>
609 </varlistentry>
610
611 <varlistentry id="ldapwhoami">
612 <term><command>ldapwhoami</command></term>
613 <listitem>
614 <para>
615 opens a connection to an LDAP server, binds and displays
616 whoami information.
617 </para>
618 <indexterm zone="openldap ldapwhoami">
619 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
620 </indexterm>
621 </listitem>
622 </varlistentry>
623
624 <varlistentry id="slapacl">
625 <term><command>slapacl</command></term>
626 <listitem>
627 <para>
628 is used to check the behavior of slapd by verifying
629 access to directory data according to the access control
630 list directives defined in its configuration.
631 </para>
632 <indexterm zone="openldap slapacl">
633 <primary sortas="b-slapacl">slapacl</primary>
634 </indexterm>
635 </listitem>
636 </varlistentry>
637
638 <varlistentry id="slapadd">
639 <term><command>slapadd</command></term>
640 <listitem>
641 <para>
642 is used to add entries specified in LDAP Directory Interchange
643 Format (LDIF) to an LDAP database.
644 </para>
645 <indexterm zone="openldap slapadd">
646 <primary sortas="b-slapadd">slapadd</primary>
647 </indexterm>
648 </listitem>
649 </varlistentry>
650
651 <varlistentry id="slapauth">
652 <term><command>slapauth</command></term>
653 <listitem>
654 <para>
655 is used to check the behavior of the slapd
656 in mapping identities for authentication and
657 authorization purposes, as specified in slapd.conf.
658 </para>
659 <indexterm zone="openldap slapauth">
660 <primary sortas="b-slapauth">slapauth</primary>
661 </indexterm>
662 </listitem>
663 </varlistentry>
664
665 <varlistentry id="slapcat">
666 <term><command>slapcat</command></term>
667 <listitem>
668 <para>
669 is used to generate an LDAP LDIF output based upon the
670 contents of a slapd database.
671 </para>
672 <indexterm zone="openldap slapcat">
673 <primary sortas="b-slapcat">slapcat</primary>
674 </indexterm>
675 </listitem>
676 </varlistentry>
677
678 <varlistentry id="slapd">
679 <term><command>slapd</command></term>
680 <listitem>
681 <para>
682 is the standalone LDAP server.
683 </para>
684 <indexterm zone="openldap slapd">
685 <primary sortas="b-slapd">slapd</primary>
686 </indexterm>
687 </listitem>
688 </varlistentry>
689
690 <varlistentry id="slapdn">
691 <term><command>slapdn</command></term>
692 <listitem>
693 <para>
694 checks a list of string-represented DNs based on schema syntax.
695 </para>
696 <indexterm zone="openldap slapdn">
697 <primary sortas="b-slapdn">slapdn</primary>
698 </indexterm>
699 </listitem>
700 </varlistentry>
701
702 <varlistentry id="slapindex">
703 <term><command>slapindex</command></term>
704 <listitem>
705 <para>
706 is used to regenerate slapd indexes based upon the current
707 contents of a database.
708 </para>
709 <indexterm zone="openldap slapindex">
710 <primary sortas="b-slapindex">slapindex</primary>
711 </indexterm>
712 </listitem>
713 </varlistentry>
714
715 <varlistentry id="slappasswd">
716 <term><command>slappasswd</command></term>
717 <listitem>
718 <para>
719 is an <application>OpenLDAP</application> password utility.
720 </para>
721 <indexterm zone="openldap slappasswd">
722 <primary sortas="b-slappasswd">slappasswd</primary>
723 </indexterm>
724 </listitem>
725 </varlistentry>
726
727 <varlistentry id="slapschema">
728 <term><command>slapschema</command></term>
729 <listitem>
730 <para>
731 is used to check schema compliance of the contents
732 of a slapd database.
733 </para>
734 <indexterm zone="openldap slapschema">
735 <primary sortas="b-slapschema">slapschema</primary>
736 </indexterm>
737 </listitem>
738 </varlistentry>
739
740 <varlistentry id="slaptest">
741 <term><command>slaptest</command></term>
742 <listitem>
743 <para>
744 checks the sanity of the <filename>slapd.conf</filename> file.
745 </para>
746 <indexterm zone="openldap slaptest">
747 <primary sortas="b-slaptest">slaptest</primary>
748 </indexterm>
749 </listitem>
750 </varlistentry>
751
752 <varlistentry id="liblber">
753 <term><filename class="libraryfile">liblber.so</filename></term>
754 <listitem>
755 <para>
756 is a set of Lightweight Basic Encoding Rules routines. These
757 routines are used by the LDAP library routines to encode and decode
758 LDAP protocol elements using the (slightly simplified) Basic
759 Encoding Rules defined by LDAP. They are not normally used directly
760 by an LDAP application program except in the handling of controls
761 and extended operations.
762 </para>
763 <indexterm zone="openldap liblber">
764 <primary sortas="c-liblber">liblber.so</primary>
765 </indexterm>
766 </listitem>
767 </varlistentry>
768
769 <varlistentry id="libldap">
770 <term><filename class="libraryfile">libldap.so</filename></term>
771 <listitem>
772 <para>
773 supports the LDAP programs and provide functionality for
774 other programs interacting with LDAP.
775 </para>
776 <indexterm zone="openldap libldap">
777 <primary sortas="c-libldap">libldap.so</primary>
778 </indexterm>
779 </listitem>
780 </varlistentry>
781
782 <varlistentry id="libldap_r">
783 <term><filename class="libraryfile">libldap_r.so</filename></term>
784 <listitem>
785 <para>
786 contains the functions required by the LDAP programs to
787 produce the results from LDAP requests.
788 </para>
789 <indexterm zone="openldap libldap_r">
790 <primary sortas="c-libldap_r">libldap_r.so</primary>
791 </indexterm>
792 </listitem>
793 </varlistentry>
794
795 </variablelist>
796
797 </sect2>
798
799</sect1>
Note: See TracBrowser for help on using the repository browser.