source: server/other/openldap.xml@ 3c7bd00

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 3c7bd00 was 3c7bd00, checked in by DJ Lucas <dj@…>, 8 years ago

Temporary render fix for bootscripts with REV=systemd.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@17430 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.8 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "693ac26de86231f8dcae2b4e9d768e51">
10 <!ENTITY openldap-size "5.4 MB">
11 <!ENTITY openldap-buildsize "53 MB (client), 102 MB (server)">
12 <!ENTITY openldap-time "0.7 SBU (client), 1.2 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs79_checked;&gcc6_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-2.patch"/>
79 </para>
80 </listitem>
81 </itemizedlist>
82
83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
86 <para role="recommended">
87 <xref linkend="cyrus-sasl"/> and
88 <xref linkend="openssl"/>
89 </para>
90
91 <bridgehead renderas="sect4">Optional</bridgehead>
92 <para role="optional">
93 <xref linkend="icu"/>,
94 <xref linkend="pth"/>,
95 <xref linkend="unixodbc"/>,
96 <xref linkend="mariadb"/> or
97 <xref linkend="postgresql"/> or
98 <ulink url="http://www.mysql.com/">MySQL</ulink>,
99 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
100 <xref linkend="db"/> (not recommended by the developers)
101 </para>
102
103 <para condition="html" role="usernotes">User Notes:
104 <ulink url="&blfs-wiki;/openldap"/>
105 </para>
106 </sect2>
107
108 <sect2 role="installation">
109 <title>Installation of OpenLDAP</title>
110
111 <note>
112 <para>
113 If you only need to install the client side <command>ldap*</command>
114 binaries, corresponding man pages, libraries and header files (referred
115 to as a <quote>client-only</quote> install), issue these commands
116 instead of the following ones (no test suite available):
117 </para>
118
119<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-2.patch &amp;&amp;
120autoconf &amp;&amp;
121
122./configure --prefix=/usr \
123 --sysconfdir=/etc \
124 --disable-static \
125 --enable-dynamic \
126 --disable-debug \
127 --disable-slapd &amp;&amp;
128
129make depend &amp;&amp;
130make</userinput></screen>
131
132 <para>
133 Then, as the <systemitem class="username">root</systemitem> user:
134 </para>
135
136<screen role="root"><userinput>make install</userinput></screen>
137
138 </note>
139
140 <warning>
141 <para>If upgrading from a previous installation that used Berkeley DB as
142 the backend, you will need to dump the database(s) using the
143 <command>slapcat</command> utility, relocate all files in
144 <filename class="directory">/var/lib/openldap</filename>, change all
145 instances of <option>bdb</option> to <option>mdb</option> in
146 <filename>/etc/openldap/slapd.conf</filename> and any files in
147 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
148 using the <command>slapadd</command> utility after the installation is
149 completed.
150 </para>
151 </warning>
152
153 <para>
154 There should be a dedicated user and group to take control
155 of the <command>slapd</command> daemon after it is
156 started. Issue the following commands as the
157 <systemitem class="username">root</systemitem> user:
158 </para>
159
160<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
161useradd -c "OpenLDAP Daemon Owner" \
162 -d /var/lib/openldap -u 83 \
163 -g ldap -s /bin/false ldap</userinput></screen>
164
165 <para>
166 Install <application>OpenLDAP</application> by
167 running the following commands:
168 </para>
169
170<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-2.patch &amp;&amp;
171autoconf &amp;&amp;
172
173./configure --prefix=/usr \
174 --sysconfdir=/etc \
175 --localstatedir=/var \
176 --libexecdir=/usr/lib \
177 --disable-static \
178 --disable-debug \
179 --with-tls=openssl \
180 --with-cyrus-sasl \
181 --enable-dynamic \
182 --enable-crypt \
183 --enable-spasswd \
184 --enable-slapd \
185 --enable-modules \
186 --enable-backends=mod \
187 --disable-ndb \
188 --disable-sql \
189 --disable-shell \
190 --disable-bdb \
191 --disable-hdb \
192 --enable-overlays=mod &amp;&amp;
193
194make depend &amp;&amp;
195make</userinput></screen>
196
197 <para>
198 The tests appear to be fragile. Errors may cause the tests to abort
199 prior to finishing, apparently due to timing issues. The tests
200 take about 65 minutes and are processor independent.
201 To test the results, issue: <command>make test</command>.
202 </para>
203
204 <para>
205 Now, as the <systemitem class="username">root</systemitem> user:
206 </para>
207
208<screen role="root"><userinput>make install &amp;&amp;
209
210install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
211
212install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
213chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
214chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
215
216install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
217cp -vfr doc/{drafts,rfc,guide} \
218 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
219
220 </sect2>
221
222 <sect2 role="commands">
223 <title>Command Explanations</title>
224
225 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
226 href="../../xincludes/static-libraries.xml"/>
227
228 <para>
229 <parameter>--disable-debug</parameter>: This switch disables
230 the debugging code in <application>OpenLDAP</application>.
231 </para>
232
233 <para>
234 <parameter>--enable-dynamic</parameter>: This switch forces the
235 <application>OpenLDAP</application> libraries to be dynamically
236 linked to the executable programs.
237 </para>
238
239 <para>
240 <parameter>--enable-crypt</parameter>: This switch enables using of
241 <command>crypt(3)</command> passwords.
242 </para>
243
244 <para>
245 <parameter>--enable-spasswd</parameter>: This switch enables
246 <application>SASL</application> password verification.
247 </para>
248
249 <para>
250 <parameter>--enable-modules</parameter>: This switch enables dynamic
251 module support.
252 </para>
253
254 <para>
255 <parameter>--enable-rlookups</parameter>: This switch enables
256 reverse lookups of client hostnames.
257 </para>
258
259 <para>
260 <parameter>--enable-backends</parameter>: This switch enables
261 all available backends.
262 </para>
263
264 <para>
265 <parameter>--enable-overlays</parameter>: This switch enables
266 all available overlays.
267 </para>
268
269 <para>
270 <parameter>--disable-ndb</parameter>: This switch disables
271 <application>MySQL</application> NDB Cluster backend
272 which causes configure to fail if
273 <application>MySQL</application> is present.
274 </para>
275
276 <para>
277 <parameter>--disable-sql</parameter>: This switch explicitly
278 disables the SQL backend. Omit this switch if a SQL server is
279 installed and you are going to use a SQL backend.
280 </para>
281
282 <para>
283 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
284 the <filename class="directory">/usr/lib/openldap</filename> directory is
285 installed. Everything in that directory is a library, so it belongs under
286 <filename class="directory">/usr/lib</filename> instead of
287 <filename class="directory">/usr/libexec</filename>.
288 </para>
289
290 <para>
291 <option>--enable-slp</option>: This switch enables
292 SLPv2 support. Use it if you have installed
293 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
294 </para>
295
296 <note>
297 <para>
298 You can run <command>./configure --help</command> to see if there
299 are other switch you can pass to the <command>configure</command>
300 command to enable other options or dependency packages.
301 </para>
302 </note>
303
304 <para>
305 <command>install ...</command>, <command>chown ...</command>,
306 and <command>chmod ...</command>:
307 Having slapd configuration files and ldap databases in /var/lib/openldap
308 readable by anyone is a SECURITY ISSUE, especially since a file stores the
309 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
310 were used. The owner is root, so only root can modify the file, and group is
311 ldap, so that the group which owns slapd daemon could read but not modify
312 the file in case of a security breach.
313 </para>
314
315 </sect2>
316
317 <sect2 role="configuration">
318 <title>Configuring OpenLDAP</title>
319
320 <sect3 id="openldap-config">
321 <title>Config Files</title>
322
323 <para>
324 <filename>/etc/openldap/*</filename>
325 </para>
326
327 <indexterm zone="openldap openldap-config">
328 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
329 </indexterm>
330
331 </sect3>
332
333 <sect3>
334 <title>Configuration Information</title>
335
336 <para>
337 Configuring the <command>slapd</command> servers can be complex.
338 Securing the LDAP directory, especially if you are storing non-public
339 data such as password databases, can also be a challenging task. You'll
340 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
341 <filename>/etc/openldap/ldap.conf</filename> files to set up
342 <application>OpenLDAP</application> for your particular needs.
343 </para>
344
345 <note>
346 <para>
347 The instructions above install an empty LDAP structure and a default
348 <filename>/etc/openldap/slapd.conf</filename> file, which are
349 suitable for testing the build and other packages using LDAP. Do not
350 use them on a production server.
351 </para>
352 </note>
353 <indexterm zone="openldap openldap-config">
354 <primary
355 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
356 </indexterm>
357
358 <indexterm zone="openldap openldap-config">
359 <primary
360 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
361 </indexterm>
362
363 <para>
364 Resources to assist you with topics such as choosing a directory
365 configuration, backend and database definitions, access control settings,
366 running as a user other than <systemitem class="username">root</systemitem>
367 and setting a <command>chroot</command> environment include:
368 </para>
369
370 <itemizedlist spacing="compact">
371 <listitem>
372 <para>
373 The <command>slapd</command> man page.
374 </para>
375 </listitem>
376 <listitem>
377 <para>
378 The <filename>slapd.conf</filename> man page.
379 </para>
380 </listitem>
381 <listitem>
382 <para>
383 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
384 Administrator's Guide</ulink> (also installed locally in
385 <filename class='directory'>
386 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
387 </para>
388 </listitem>
389 <listitem>
390 <para>
391 Documents located at
392 <ulink url="http://www.openldap.org/pub/"/>.
393 </para>
394 </listitem>
395 </itemizedlist>
396
397 </sect3>
398
399 <sect3>
400 <title>Mozilla Address Directory</title>
401
402 <para>
403 By default, LDAPv2 support is disabled in the
404 <filename>slapd.conf</filename> file. Once the database is properly
405 set up and <application>Mozilla</application> is configured to use the
406 directory, you must add <option>allow bind_v2</option> to the
407 <filename>slapd.conf</filename> file.
408 </para>
409
410 </sect3>
411
412 <sect3 id="openldap-init">
413 <title>Boot Script</title>
414
415 <para>
416 To automate the startup of the LDAP server at system bootup,
417 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
418 included in the <xref linkend="bootscripts" revision="sysv"/>
419 <xref linkend="systemd-units" revision="systemd"/> package
420 using the following command:
421 </para>
422
423 <indexterm zone="openldap openldap-init">
424 <primary sortas="f-slapd">slapd</primary>
425 </indexterm>
426
427<screen role="root"><userinput>make install-slapd</userinput></screen>
428
429 <note>
430 <para>
431 You'll need to modify the
432 <filename>/etc/sysconfig/slapd</filename> to include the
433 parameters needed for your specific configuration. See the
434 <command>slapd</command> man page for parameter information.
435 </para>
436 </note>
437
438 </sect3>
439
440 <sect3>
441 <title>Testing the Configuration</title>
442
443 <para>
444 Start the LDAP server using the init script:
445 </para>
446
447<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
448
449 <para>
450 Verify access to the LDAP server with the following command:
451 </para>
452
453<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
454
455 <para>
456 The expected result is:
457 </para>
458
459<screen><computeroutput># extended LDIF
460#
461# LDAPv3
462# base &lt;&gt; with scope baseObject
463# filter: (objectclass=*)
464# requesting: namingContexts
465#
466
467#
468dn:
469namingContexts: dc=my-domain,dc=com
470
471# search result
472search: 2
473result: 0 Success
474
475# numResponses: 2
476# numEntries: 1</computeroutput></screen>
477
478 </sect3>
479
480 </sect2>
481
482 <sect2 role="content">
483 <title>Contents</title>
484
485 <segmentedlist>
486 <segtitle>Installed Programs</segtitle>
487 <segtitle>Installed Libraries</segtitle>
488 <segtitle>Installed Directories</segtitle>
489
490 <seglistitem>
491 <seg>
492 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
493 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
494 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
495 and slaptest
496 </seg>
497 <seg>
498 liblber.so, libldap.so, libldap_r.so,
499 and several under /usr/lib/openldap
500 </seg>
501 <seg>
502 /etc/openldap,
503 /{usr,var}/lib/openldap, and
504 /usr/share/doc/openldap-&openldap-version;
505 </seg>
506 </seglistitem>
507 </segmentedlist>
508
509 <variablelist>
510 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
511 <?dbfo list-presentation="list"?>
512 <?dbhtml list-presentation="table"?>
513
514 <varlistentry id="ldapadd">
515 <term><command>ldapadd</command></term>
516 <listitem>
517 <para>
518 opens a connection to an LDAP server, binds and adds entries.
519 </para>
520 <indexterm zone="openldap ldapadd">
521 <primary sortas="b-ldapadd">ldapadd</primary>
522 </indexterm>
523 </listitem>
524 </varlistentry>
525
526 <varlistentry id="ldapcompare">
527 <term><command>ldapcompare</command></term>
528 <listitem>
529 <para>
530 opens a connection to an LDAP server, binds and performs
531 a compare using specified parameters.
532 </para>
533 <indexterm zone="openldap ldapcompare">
534 <primary sortas="b-ldapcompare">ldapcompare</primary>
535 </indexterm>
536 </listitem>
537 </varlistentry>
538
539 <varlistentry id="ldapdelete">
540 <term><command>ldapdelete</command></term>
541 <listitem>
542 <para>
543 opens a connection to an LDAP server, binds and deletes
544 one or more entries.
545 </para>
546 <indexterm zone="openldap ldapdelete">
547 <primary sortas="b-ldapdelete">ldapdelete</primary>
548 </indexterm>
549 </listitem>
550 </varlistentry>
551
552 <varlistentry id="ldapexop">
553 <term><command>ldapexop</command></term>
554 <listitem>
555 <para>
556 issues the LDAP extended operation specified by
557 oid or one of the special keywords whoami,
558 cancel, or refresh.
559 </para>
560 <indexterm zone="openldap ldapexop">
561 <primary sortas="b-ldapexop">ldapexop</primary>
562 </indexterm>
563 </listitem>
564 </varlistentry>
565
566 <varlistentry id="ldapmodify">
567 <term><command>ldapmodify</command></term>
568 <listitem>
569 <para>
570 opens a connection to an LDAP server, binds and modifies entries.
571 </para>
572 <indexterm zone="openldap ldapmodify">
573 <primary sortas="b-ldapmodify">ldapmodify</primary>
574 </indexterm>
575 </listitem>
576 </varlistentry>
577
578 <varlistentry id="ldapmodrdn">
579 <term><command>ldapmodrdn</command></term>
580 <listitem>
581 <para>
582 opens a connection to an LDAP server, binds and modifies
583 the RDN of entries.
584 </para>
585 <indexterm zone="openldap ldapmodrdn">
586 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
587 </indexterm>
588 </listitem>
589 </varlistentry>
590
591 <varlistentry id="ldappasswd">
592 <term><command>ldappasswd</command></term>
593 <listitem>
594 <para>
595 is a tool used to set the password of an LDAP user.
596 </para>
597 <indexterm zone="openldap ldappasswd">
598 <primary sortas="b-ldappasswd">ldappasswd</primary>
599 </indexterm>
600 </listitem>
601 </varlistentry>
602
603 <varlistentry id="ldapsearch">
604 <term><command>ldapsearch</command></term>
605 <listitem>
606 <para>
607 opens a connection to an LDAP server, binds and performs
608 a search using specified parameters.
609 </para>
610 <indexterm zone="openldap ldapsearch">
611 <primary sortas="b-ldapsearch">ldapsearch</primary>
612 </indexterm>
613 </listitem>
614 </varlistentry>
615
616 <varlistentry id="ldapurl">
617 <term><command>ldapurl</command></term>
618 <listitem>
619 <para>
620 is a command that allows to either compose or
621 decompose LDAP URIs.
622 </para>
623 <indexterm zone="openldap ldapurl">
624 <primary sortas="b-ldapurl">ldapurl</primary>
625 </indexterm>
626 </listitem>
627 </varlistentry>
628
629 <varlistentry id="ldapwhoami">
630 <term><command>ldapwhoami</command></term>
631 <listitem>
632 <para>
633 opens a connection to an LDAP server, binds and displays
634 whoami information.
635 </para>
636 <indexterm zone="openldap ldapwhoami">
637 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
638 </indexterm>
639 </listitem>
640 </varlistentry>
641
642 <varlistentry id="slapacl">
643 <term><command>slapacl</command></term>
644 <listitem>
645 <para>
646 is used to check the behavior of slapd by verifying
647 access to directory data according to the access control
648 list directives defined in its configuration.
649 </para>
650 <indexterm zone="openldap slapacl">
651 <primary sortas="b-slapacl">slapacl</primary>
652 </indexterm>
653 </listitem>
654 </varlistentry>
655
656 <varlistentry id="slapadd">
657 <term><command>slapadd</command></term>
658 <listitem>
659 <para>
660 is used to add entries specified in LDAP Directory Interchange
661 Format (LDIF) to an LDAP database.
662 </para>
663 <indexterm zone="openldap slapadd">
664 <primary sortas="b-slapadd">slapadd</primary>
665 </indexterm>
666 </listitem>
667 </varlistentry>
668
669 <varlistentry id="slapauth">
670 <term><command>slapauth</command></term>
671 <listitem>
672 <para>
673 is used to check the behavior of the slapd
674 in mapping identities for authentication and
675 authorization purposes, as specified in slapd.conf.
676 </para>
677 <indexterm zone="openldap slapauth">
678 <primary sortas="b-slapauth">slapauth</primary>
679 </indexterm>
680 </listitem>
681 </varlistentry>
682
683 <varlistentry id="slapcat">
684 <term><command>slapcat</command></term>
685 <listitem>
686 <para>
687 is used to generate an LDAP LDIF output based upon the
688 contents of a slapd database.
689 </para>
690 <indexterm zone="openldap slapcat">
691 <primary sortas="b-slapcat">slapcat</primary>
692 </indexterm>
693 </listitem>
694 </varlistentry>
695
696 <varlistentry id="slapd">
697 <term><command>slapd</command></term>
698 <listitem>
699 <para>
700 is the standalone LDAP server.
701 </para>
702 <indexterm zone="openldap slapd">
703 <primary sortas="b-slapd">slapd</primary>
704 </indexterm>
705 </listitem>
706 </varlistentry>
707
708 <varlistentry id="slapdn">
709 <term><command>slapdn</command></term>
710 <listitem>
711 <para>
712 checks a list of string-represented DNs based on schema syntax.
713 </para>
714 <indexterm zone="openldap slapdn">
715 <primary sortas="b-slapdn">slapdn</primary>
716 </indexterm>
717 </listitem>
718 </varlistentry>
719
720 <varlistentry id="slapindex">
721 <term><command>slapindex</command></term>
722 <listitem>
723 <para>
724 is used to regenerate slapd indexes based upon the current
725 contents of a database.
726 </para>
727 <indexterm zone="openldap slapindex">
728 <primary sortas="b-slapindex">slapindex</primary>
729 </indexterm>
730 </listitem>
731 </varlistentry>
732
733 <varlistentry id="slappasswd">
734 <term><command>slappasswd</command></term>
735 <listitem>
736 <para>
737 is an <application>OpenLDAP</application> password utility.
738 </para>
739 <indexterm zone="openldap slappasswd">
740 <primary sortas="b-slappasswd">slappasswd</primary>
741 </indexterm>
742 </listitem>
743 </varlistentry>
744
745 <varlistentry id="slapschema">
746 <term><command>slapschema</command></term>
747 <listitem>
748 <para>
749 is used to check schema compliance of the contents
750 of a slapd database.
751 </para>
752 <indexterm zone="openldap slapschema">
753 <primary sortas="b-slapschema">slapschema</primary>
754 </indexterm>
755 </listitem>
756 </varlistentry>
757
758 <varlistentry id="slaptest">
759 <term><command>slaptest</command></term>
760 <listitem>
761 <para>
762 checks the sanity of the <filename>slapd.conf</filename> file.
763 </para>
764 <indexterm zone="openldap slaptest">
765 <primary sortas="b-slaptest">slaptest</primary>
766 </indexterm>
767 </listitem>
768 </varlistentry>
769
770 <varlistentry id="liblber">
771 <term><filename class="libraryfile">liblber.so</filename></term>
772 <listitem>
773 <para>
774 is a set of Lightweight Basic Encoding Rules routines. These
775 routines are used by the LDAP library routines to encode and decode
776 LDAP protocol elements using the (slightly simplified) Basic
777 Encoding Rules defined by LDAP. They are not normally used directly
778 by an LDAP application program except in the handling of controls
779 and extended operations.
780 </para>
781 <indexterm zone="openldap liblber">
782 <primary sortas="c-liblber">liblber.so</primary>
783 </indexterm>
784 </listitem>
785 </varlistentry>
786
787 <varlistentry id="libldap">
788 <term><filename class="libraryfile">libldap.so</filename></term>
789 <listitem>
790 <para>
791 supports the LDAP programs and provide functionality for
792 other programs interacting with LDAP.
793 </para>
794 <indexterm zone="openldap libldap">
795 <primary sortas="c-libldap">libldap.so</primary>
796 </indexterm>
797 </listitem>
798 </varlistentry>
799
800 <varlistentry id="libldap_r">
801 <term><filename class="libraryfile">libldap_r.so</filename></term>
802 <listitem>
803 <para>
804 contains the functions required by the LDAP programs to
805 produce the results from LDAP requests.
806 </para>
807 <indexterm zone="openldap libldap_r">
808 <primary sortas="c-libldap_r">libldap_r.so</primary>
809 </indexterm>
810 </listitem>
811 </varlistentry>
812
813 </variablelist>
814
815 </sect2>
816
817</sect1>
Note: See TracBrowser for help on using the repository browser.