source: server/other/openldap.xml@ 3f2db3a6

11.3 12.0 12.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk xry111/llvm18 xry111/xf86-video-removal
Last change on this file since 3f2db3a6 was 3f2db3a6, checked in by Pierre Labastie <pierre.labastie@…>, 18 months ago

Remove sect1info tags

They only contain a date tag that is nowhere used.

  • Property mode set to 100644
File size: 28.6 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http "https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "6b7229396b335dd5ab2d24841d7f4b53">
10 <!ENTITY openldap-size "6.2 MB">
11 <!ENTITY openldap-buildsize "101 MB (client and server)">
12 <!ENTITY openldap-time "0.4 SBU (client), 0.9 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18
19 <title>OpenLDAP-&openldap-version;</title>
20
21 <indexterm zone="openldap">
22 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
23 </indexterm>
24
25 <sect2 role="package">
26 <title>Introduction to OpenLDAP</title>
27
28 <para>
29 The <application>OpenLDAP</application> package provides an open
30 source implementation of the Lightweight Directory Access Protocol.
31 </para>
32
33 &lfs112_checked;
34
35 <bridgehead renderas="sect3">Package Information</bridgehead>
36 <itemizedlist spacing="compact">
37 <listitem>
38 <para>
39 Download (HTTP): <ulink url="&openldap-download-http;"/>
40 </para>
41 </listitem>
42 <listitem>
43 <para>
44 Download (FTP): <ulink url="&openldap-download-ftp;"/>
45 </para>
46 </listitem>
47 <listitem>
48 <para>
49 Download MD5 sum: &openldap-md5sum;
50 </para>
51 </listitem>
52 <listitem>
53 <para>
54 Download size: &openldap-size;
55 </para>
56 </listitem>
57 <listitem>
58 <para>
59 Estimated disk space required: &openldap-buildsize;
60 </para>
61 </listitem>
62 <listitem>
63 <para>
64 Estimated build time: &openldap-time;
65 </para>
66 </listitem>
67 </itemizedlist>
68
69 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
70 <itemizedlist spacing="compact">
71 <listitem>
72 <para>
73 Required patch:
74 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
75 </para>
76 </listitem>
77 </itemizedlist>
78
79 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
80
81 <bridgehead renderas="sect4">Recommended</bridgehead>
82 <para role="recommended">
83 <xref linkend="cyrus-sasl"/>
84 </para>
85
86 <bridgehead renderas="sect4">Optional</bridgehead>
87 <para role="optional">
88 <xref linkend="gnutls"/>,
89 <xref linkend="pth"/>,
90 <xref linkend="unixodbc"/>,
91 <xref linkend="mariadb"/> or
92 <xref linkend="postgresql"/> or
93 <ulink url="https://www.mysql.com/">MySQL</ulink>,
94 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
95 <ulink url="https://docs.mongodb.com/manual/core/wiredtiger/">WiredTiger</ulink>, and
96 <xref linkend="db"/> (for slapd, but deprecated)
97 </para>
98
99 <para condition="html" role="usernotes">User Notes:
100 <ulink url="&blfs-wiki;/openldap"/>
101 </para>
102 </sect2>
103
104 <sect2 role="installation">
105 <title>Installation of OpenLDAP</title>
106
107 <note>
108 <para>
109 If you only need to install the client side <command>ldap*</command>
110 binaries, corresponding man pages, libraries and header files (referred
111 to as a <quote>client-only</quote> install), issue these commands
112 instead of the following ones (no test suite available):
113 </para>
114
115<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
116autoconf &amp;&amp;
117
118./configure --prefix=/usr \
119 --sysconfdir=/etc \
120 --disable-static \
121 --enable-dynamic \
122 --enable-versioning=yes \
123 --disable-debug \
124 --disable-slapd &amp;&amp;
125
126make depend &amp;&amp;
127make</userinput></screen>
128
129 <para>
130 Then, as the <systemitem class="username">root</systemitem> user:
131 </para>
132
133<screen role="nodump"><userinput>make install</userinput></screen>
134
135 </note>
136
137 <para>
138 There should be a dedicated user and group to take control
139 of the <command>slapd</command> daemon after it is
140 started. Issue the following commands as the
141 <systemitem class="username">root</systemitem> user:
142 </para>
143
144<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
145useradd -c "OpenLDAP Daemon Owner" \
146 -d /var/lib/openldap -u 83 \
147 -g ldap -s /bin/false ldap</userinput></screen>
148
149 <para>
150 Install <application>OpenLDAP</application> by
151 running the following commands:
152 </para>
153
154<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
155autoconf &amp;&amp;
156
157./configure --prefix=/usr \
158 --sysconfdir=/etc \
159 --localstatedir=/var \
160 --libexecdir=/usr/lib \
161 --disable-static \
162 --enable-versioning=yes \
163 --disable-debug \
164 --with-tls=openssl \
165 --with-cyrus-sasl \
166 --enable-dynamic \
167 --enable-crypt \
168 --enable-spasswd \
169 --enable-slapd \
170 --enable-modules \
171 --enable-rlookups \
172 --enable-backends=mod \
173 --disable-sql \
174 --disable-wt \
175 --enable-overlays=mod &amp;&amp;
176
177make depend &amp;&amp;
178make</userinput></screen>
179
180 <para>
181 The tests appear to be fragile. Errors may cause the tests to abort
182 prior to finishing, apparently due to timing issues. The tests
183 take about 65 minutes and are processor independent.
184 To test the results, issue: <command>make test</command>.
185 </para>
186
187 <para>
188 Now, as the <systemitem class="username">root</systemitem> user:
189 </para>
190
191<screen role="root"><userinput>make install &amp;&amp;
192
193sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
194
195install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
196
197install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
198chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
199chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
200
201install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
202cp -vfr doc/{drafts,rfc,guide} \
203 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
204
205 </sect2>
206
207 <sect2 role="commands">
208 <title>Command Explanations</title>
209
210 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
211 href="../../xincludes/static-libraries.xml"/>
212
213 <para>
214 <parameter>--disable-debug</parameter>: This switch disables
215 the debugging code in <application>OpenLDAP</application>.
216 </para>
217
218 <para>
219 <parameter>--enable-dynamic</parameter>: This switch forces the
220 <application>OpenLDAP</application> libraries to be dynamically
221 linked to the executable programs.
222 </para>
223
224 <para>
225 <parameter>--enable-versioning</parameter>: This switch enables
226 symbol versioning in the <application>OpenLDAP</application> libraries.
227 Without this, some applications might generate a warning about missing symbol versions.
228 </para>
229
230 <para>
231 <parameter>--enable-crypt</parameter>: This switch enables using
232 <command>crypt(3)</command> passwords.
233 </para>
234
235 <para>
236 <parameter>--enable-spasswd</parameter>: This switch enables
237 <application>SASL</application> password verification.
238 </para>
239
240 <para>
241 <parameter>--enable-modules</parameter>: This switch enables dynamic
242 module support.
243 </para>
244
245 <para>
246 <parameter>--enable-rlookups</parameter>: This switch enables
247 reverse lookups of client hostnames.
248 </para>
249
250 <para>
251 <parameter>--enable-backends</parameter>: This switch enables
252 all available backends.
253 </para>
254
255 <para>
256 <parameter>--enable-overlays</parameter>: This switch enables
257 all available overlays.
258 </para>
259
260<!--
261 <para>
262 <parameter>- -disable-ndb</parameter>: This switch disables
263 <application>MySQL</application> NDB Cluster backend
264 which causes configure to fail if
265 <application>MySQL</application> is present.
266 </para>
267-->
268
269 <para>
270 <parameter>--disable-sql</parameter>: This switch explicitly
271 disables the SQL backend. Omit this switch if a SQL server is
272 installed and you are going to use a SQL backend.
273 </para>
274
275 <para>
276 <parameter>--disable-wt</parameter>: This switch explicitly
277 disables the WiredTiger backend. Omit this switch if WiredTiger is
278 installed and you are going to use a WiredTiger backend.
279 </para>
280
281 <para>
282 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
283 the <filename class="directory">/usr/lib/openldap</filename> directory is
284 installed. Everything in that directory is a library, so it belongs under
285 <filename class="directory">/usr/lib</filename> instead of
286 <filename class="directory">/usr/libexec</filename>.
287 </para>
288
289 <para>
290 <option>--enable-slp</option>: This switch enables
291 SLPv2 support. Use it if you have installed
292 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
293 </para>
294
295 <note>
296 <para>
297 You can run <command>./configure --help</command> to see if there
298 are other switch you can pass to the <command>configure</command>
299 command to enable other options or dependency packages.
300 </para>
301 </note>
302
303 <para>
304 <command>install ...</command>, <command>chown ...</command>,
305 and <command>chmod ...</command>:
306 Having slapd configuration files and ldap databases in /var/lib/openldap
307 readable by anyone is a SECURITY ISSUE, especially since a file stores the
308 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
309 were used. The owner is root, so only root can modify the file, and group is
310 ldap, so that the group which owns slapd daemon could read but not modify
311 the file in case of a security breach.
312 </para>
313
314 </sect2>
315
316 <sect2 role="configuration">
317 <title>Configuring OpenLDAP</title>
318
319 <sect3 id="openldap-config">
320 <title>Config Files</title>
321
322 <itemizedlist spacing="compact">
323 <listitem>
324 <para>
325 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
326 <filename>~/.ldaprc</filename>
327 </para>
328 </listitem>
329 <listitem>
330 <para>
331 For LDAP server, two configuration mechanisms are used:
332 a legacy <filename>/etc/openldap/slapd.conf</filename>
333 configuration file and the recommended
334 <emphasis>slapd-config</emphasis> system, using an LDIF database
335 stored in
336 <filename class="directory">/etc/openldap/slapd.d</filename>.
337 </para>
338 </listitem>
339 </itemizedlist>
340
341 <indexterm zone="openldap openldap-config">
342 <primary
343 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
344 </indexterm>
345
346 <indexterm zone="openldap openldap-config">
347 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
348 </indexterm>
349
350 <indexterm zone="openldap openldap-config">
351 <primary
352 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
353 </indexterm>
354
355 <indexterm zone="openldap openldap-config">
356 <primary
357 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
358 </indexterm>
359
360 </sect3>
361
362 <sect3>
363 <title>Configuration Information</title>
364
365 <para>
366 Configuring the <command>slapd</command> servers can be complex.
367 Securing the LDAP directory, especially if you are storing non-public
368 data such as password databases, can also be a challenging task. In
369 order to set up <application>OpenLDAP</application>, you'll need to
370 modify either the <filename>/etc/openldap/slapd.conf</filename>
371 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
372 file and then use <command>ldapadd</command> to create the LDAP
373 configuration database in
374 <filename class="directory">/etc/openldap/slapd.d</filename>
375 (recommended by the OpenLDAP documentation).
376 </para>
377<!--
378 <para>
379 The shipped configuration files suppose the loadable modules are
380 installed with their <filename class="extension">.la</filename>
381 files, which may not be true if you remove those files as instructed
382 in <xref linkend="libtool"/>. If this is the case, issue, as the
383 <systemitem class="username">root</systemitem> user:
384 </para>
385
386<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
387-->
388 <warning>
389 <para>
390 The instructions above install an empty LDAP structure and a default
391 <filename>/etc/openldap/slapd.conf</filename> file, which are
392 suitable for testing the build and other packages using LDAP. Do not
393 use them on a production server.
394 </para>
395 </warning>
396
397 <para>
398 Resources to assist you with topics such as choosing a directory
399 configuration, backend and database definitions, access control
400 settings, running as a user other than
401 <systemitem class="username">root</systemitem>
402 and setting a <command>chroot</command> environment include:
403 </para>
404
405 <itemizedlist spacing="compact">
406 <listitem>
407 <para>
408 The <emphasis role="strong">slapd(8)</emphasis> man page.
409 </para>
410 </listitem>
411 <listitem>
412 <para>
413 The <emphasis role="strong">slapd.conf(5)</emphasis> and
414 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
415 </para>
416 </listitem>
417 <listitem>
418 <para>
419 The <ulink url="https://www.openldap.org/doc/admin26/"> OpenLDAP 2.6
420 Administrator's Guide</ulink> (also installed locally in
421 <filename class="directory">
422 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
423 </para>
424 </listitem>
425 <listitem>
426 <para>
427 Documents located at
428 <ulink url="https://www.openldap.org/pub/"/>.
429 </para>
430 </listitem>
431 </itemizedlist>
432
433 </sect3>
434
435<!--
436 <sect3>
437 <title>Mozilla Address Directory</title>
438
439 <para>
440 By default, LDAPv2 support is disabled in the
441 <filename>slapd.conf</filename> file. Once the database is properly
442 set up and <application>Mozilla</application> is configured to use the
443 directory, you must add <option>allow bind_v2</option> to the
444 <filename>slapd.conf</filename> file.
445 </para>
446
447 </sect3>
448 -->
449
450 <sect3 id="openldap-init">
451 <title><phrase revision="sysv">Boot Script</phrase>
452 <phrase revision="systemd">Systemd Unit</phrase></title>
453
454 <para>
455 To automate the startup of the LDAP server at system bootup,
456 install the
457 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
458 init script</phrase>
459 <phrase revision="systemd"><filename>slapd.service</filename>
460 unit</phrase> included in the
461 <xref linkend="bootscripts" revision="sysv"/>
462 <xref linkend="systemd-units" revision="systemd"/>
463 package using the following command:
464 </para>
465
466 <indexterm zone="openldap openldap-init">
467 <primary sortas="f-slapd">slapd</primary>
468 </indexterm>
469
470<screen role="root"><userinput>make install-slapd</userinput></screen>
471
472 <note>
473 <para>
474 You'll need to modify
475 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
476 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
477 to include the parameters needed for your specific configuration. See
478 the <command>slapd</command> man page for parameter information.
479 </para>
480 </note>
481
482 </sect3>
483
484 <sect3>
485 <title>Testing the Configuration</title>
486
487 <para>
488 Start the LDAP server using
489 <phrase revision="sysv">the init script:</phrase>
490 <phrase revision="systemd">systemctl:</phrase>
491 </para>
492
493<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
494
495<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
496
497 <para>
498 Verify access to the LDAP server with the following command:
499 </para>
500
501<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
502
503 <para>
504 The expected result is:
505 </para>
506
507<screen><computeroutput># extended LDIF
508#
509# LDAPv3
510# base &lt;&gt; with scope baseObject
511# filter: (objectclass=*)
512# requesting: namingContexts
513#
514
515#
516dn:
517namingContexts: dc=my-domain,dc=com
518
519# search result
520search: 2
521result: 0 Success
522
523# numResponses: 2
524# numEntries: 1</computeroutput></screen>
525
526 </sect3>
527
528 </sect2>
529
530 <sect2 role="content">
531 <title>Contents</title>
532
533 <segmentedlist>
534 <segtitle>Installed Programs</segtitle>
535 <segtitle>Installed Libraries</segtitle>
536 <segtitle>Installed Directories</segtitle>
537
538 <seglistitem>
539 <seg>
540 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
541 ldappasswd, ldapsearch, ldapurl, ldapvc, ldapwhoami, slapacl, slapadd,
542 slapauth, slapcat, slapd, slapdn, slapindex, slapmodify, slappasswd,
543 slapschema, and slaptest
544 </seg>
545 <seg>
546 liblber.so, libldap.so, and several under /usr/lib/openldap
547 </seg>
548 <seg>
549 /etc/openldap,
550 /{usr,var}/lib/openldap, and
551 /usr/share/doc/openldap-&openldap-version;
552 </seg>
553 </seglistitem>
554 </segmentedlist>
555
556 <variablelist>
557 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
558 <?dbfo list-presentation="list"?>
559 <?dbhtml list-presentation="table"?>
560
561 <varlistentry id="ldapadd">
562 <term><command>ldapadd</command></term>
563 <listitem>
564 <para>
565 opens a connection to an LDAP server, binds and adds entries
566 </para>
567 <indexterm zone="openldap ldapadd">
568 <primary sortas="b-ldapadd">ldapadd</primary>
569 </indexterm>
570 </listitem>
571 </varlistentry>
572
573 <varlistentry id="ldapcompare">
574 <term><command>ldapcompare</command></term>
575 <listitem>
576 <para>
577 opens a connection to an LDAP server, binds and performs
578 a compare using specified parameters
579 </para>
580 <indexterm zone="openldap ldapcompare">
581 <primary sortas="b-ldapcompare">ldapcompare</primary>
582 </indexterm>
583 </listitem>
584 </varlistentry>
585
586 <varlistentry id="ldapdelete">
587 <term><command>ldapdelete</command></term>
588 <listitem>
589 <para>
590 opens a connection to an LDAP server, binds and deletes
591 one or more entries
592 </para>
593 <indexterm zone="openldap ldapdelete">
594 <primary sortas="b-ldapdelete">ldapdelete</primary>
595 </indexterm>
596 </listitem>
597 </varlistentry>
598
599 <varlistentry id="ldapexop">
600 <term><command>ldapexop</command></term>
601 <listitem>
602 <para>
603 issues the LDAP extended operation specified by
604 oid or one of the special keywords whoami,
605 cancel, or refresh
606 </para>
607 <indexterm zone="openldap ldapexop">
608 <primary sortas="b-ldapexop">ldapexop</primary>
609 </indexterm>
610 </listitem>
611 </varlistentry>
612
613 <varlistentry id="ldapmodify">
614 <term><command>ldapmodify</command></term>
615 <listitem>
616 <para>
617 opens a connection to an LDAP server, binds and modifies entries
618 </para>
619 <indexterm zone="openldap ldapmodify">
620 <primary sortas="b-ldapmodify">ldapmodify</primary>
621 </indexterm>
622 </listitem>
623 </varlistentry>
624
625 <varlistentry id="ldapmodrdn">
626 <term><command>ldapmodrdn</command></term>
627 <listitem>
628 <para>
629 opens a connection to an LDAP server, binds and modifies
630 the RDN of entries
631 </para>
632 <indexterm zone="openldap ldapmodrdn">
633 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
634 </indexterm>
635 </listitem>
636 </varlistentry>
637
638 <varlistentry id="ldappasswd">
639 <term><command>ldappasswd</command></term>
640 <listitem>
641 <para>
642 is a tool used to set the password of an LDAP user
643 </para>
644 <indexterm zone="openldap ldappasswd">
645 <primary sortas="b-ldappasswd">ldappasswd</primary>
646 </indexterm>
647 </listitem>
648 </varlistentry>
649
650 <varlistentry id="ldapsearch">
651 <term><command>ldapsearch</command></term>
652 <listitem>
653 <para>
654 opens a connection to an LDAP server, binds and performs
655 a search using specified parameters
656 </para>
657 <indexterm zone="openldap ldapsearch">
658 <primary sortas="b-ldapsearch">ldapsearch</primary>
659 </indexterm>
660 </listitem>
661 </varlistentry>
662
663 <varlistentry id="ldapurl">
664 <term><command>ldapurl</command></term>
665 <listitem>
666 <para>
667 is a command that allows to either compose or
668 decompose LDAP URIs
669 </para>
670 <indexterm zone="openldap ldapurl">
671 <primary sortas="b-ldapurl">ldapurl</primary>
672 </indexterm>
673 </listitem>
674 </varlistentry>
675
676 <varlistentry id="ldapvc">
677 <term><command>ldapvc</command></term>
678 <listitem>
679 <para>
680 verifies LDAP credentials
681 </para>
682 <indexterm zone="openldap ldapvc">
683 <primary sortas="b-ldapvc">ldapvc</primary>
684 </indexterm>
685 </listitem>
686 </varlistentry>
687
688 <varlistentry id="ldapwhoami">
689 <term><command>ldapwhoami</command></term>
690 <listitem>
691 <para>
692 opens a connection to an LDAP server, binds and displays
693 whoami information
694 </para>
695 <indexterm zone="openldap ldapwhoami">
696 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
697 </indexterm>
698 </listitem>
699 </varlistentry>
700
701 <varlistentry id="slapacl">
702 <term><command>slapacl</command></term>
703 <listitem>
704 <para>
705 is used to check the behavior of slapd by verifying
706 access to directory data according to the access control
707 list directives defined in its configuration
708 </para>
709 <indexterm zone="openldap slapacl">
710 <primary sortas="b-slapacl">slapacl</primary>
711 </indexterm>
712 </listitem>
713 </varlistentry>
714
715 <varlistentry id="slapadd">
716 <term><command>slapadd</command></term>
717 <listitem>
718 <para>
719 is used to add entries specified in LDAP Directory Interchange
720 Format (LDIF) to an LDAP database
721 </para>
722 <indexterm zone="openldap slapadd">
723 <primary sortas="b-slapadd">slapadd</primary>
724 </indexterm>
725 </listitem>
726 </varlistentry>
727
728 <varlistentry id="slapauth">
729 <term><command>slapauth</command></term>
730 <listitem>
731 <para>
732 is used to check the behavior of the slapd
733 in mapping identities for authentication and
734 authorization purposes, as specified in slapd.conf
735 </para>
736 <indexterm zone="openldap slapauth">
737 <primary sortas="b-slapauth">slapauth</primary>
738 </indexterm>
739 </listitem>
740 </varlistentry>
741
742 <varlistentry id="slapcat">
743 <term><command>slapcat</command></term>
744 <listitem>
745 <para>
746 is used to generate an LDAP LDIF output based upon the
747 contents of a slapd database
748 </para>
749 <indexterm zone="openldap slapcat">
750 <primary sortas="b-slapcat">slapcat</primary>
751 </indexterm>
752 </listitem>
753 </varlistentry>
754
755 <varlistentry id="slapd">
756 <term><command>slapd</command></term>
757 <listitem>
758 <para>
759 is the standalone LDAP server
760 </para>
761 <indexterm zone="openldap slapd">
762 <primary sortas="b-slapd">slapd</primary>
763 </indexterm>
764 </listitem>
765 </varlistentry>
766
767 <varlistentry id="slapdn">
768 <term><command>slapdn</command></term>
769 <listitem>
770 <para>
771 checks a list of string-represented DNs based on schema syntax
772 </para>
773 <indexterm zone="openldap slapdn">
774 <primary sortas="b-slapdn">slapdn</primary>
775 </indexterm>
776 </listitem>
777 </varlistentry>
778
779 <varlistentry id="slapindex">
780 <term><command>slapindex</command></term>
781 <listitem>
782 <para>
783 is used to regenerate slapd indexes based upon the current
784 contents of a database
785 </para>
786 <indexterm zone="openldap slapindex">
787 <primary sortas="b-slapindex">slapindex</primary>
788 </indexterm>
789 </listitem>
790 </varlistentry>
791
792 <varlistentry id="slapmodify">
793 <term><command>slapmodify</command></term>
794 <listitem>
795 <para>
796 modifies entries in a slapd database
797 </para>
798 <indexterm zone="openldap slapmodify">
799 <primary sortas="b-slapmodify">slapmodify</primary>
800 </indexterm>
801 </listitem>
802 </varlistentry>
803
804 <varlistentry id="slappasswd">
805 <term><command>slappasswd</command></term>
806 <listitem>
807 <para>
808 is an <application>OpenLDAP</application> password utility
809 </para>
810 <indexterm zone="openldap slappasswd">
811 <primary sortas="b-slappasswd">slappasswd</primary>
812 </indexterm>
813 </listitem>
814 </varlistentry>
815
816 <varlistentry id="slapschema">
817 <term><command>slapschema</command></term>
818 <listitem>
819 <para>
820 is used to check schema compliance of the contents
821 of a slapd database
822 </para>
823 <indexterm zone="openldap slapschema">
824 <primary sortas="b-slapschema">slapschema</primary>
825 </indexterm>
826 </listitem>
827 </varlistentry>
828
829 <varlistentry id="slaptest">
830 <term><command>slaptest</command></term>
831 <listitem>
832 <para>
833 checks the sanity of the <filename>slapd.conf</filename> file
834 </para>
835 <indexterm zone="openldap slaptest">
836 <primary sortas="b-slaptest">slaptest</primary>
837 </indexterm>
838 </listitem>
839 </varlistentry>
840
841 <varlistentry id="liblber">
842 <term><filename class="libraryfile">liblber.so</filename></term>
843 <listitem>
844 <para>
845 is a set of Lightweight Basic Encoding Rules routines. These
846 routines are used by the LDAP library routines to encode and decode
847 LDAP protocol elements using the (slightly simplified) Basic
848 Encoding Rules defined by LDAP. They are not normally used directly
849 by an LDAP application program except in the handling of controls
850 and extended operations
851 </para>
852 <indexterm zone="openldap liblber">
853 <primary sortas="c-liblber">liblber.so</primary>
854 </indexterm>
855 </listitem>
856 </varlistentry>
857
858 <varlistentry id="libldap">
859 <term><filename class="libraryfile">libldap.so</filename></term>
860 <listitem>
861 <para>
862 supports the LDAP programs and provide functionality for
863 other programs interacting with LDAP
864 </para>
865 <indexterm zone="openldap libldap">
866 <primary sortas="c-libldap">libldap.so</primary>
867 </indexterm>
868 </listitem>
869 </varlistentry>
870
871 <!--
872 <varlistentry id="libldap_r">
873 <term><filename class="libraryfile">libldap_r.so</filename></term>
874 <listitem>
875 <para>
876 contains the functions required by the LDAP programs to
877 produce the results from LDAP requests
878 </para>
879 <indexterm zone="openldap libldap_r">
880 <primary sortas="c-libldap_r">libldap_r.so</primary>
881 </indexterm>
882 </listitem>
883 </varlistentry>
884 -->
885
886 </variablelist>
887
888 </sect2>
889
890</sect1>
Note: See TracBrowser for help on using the repository browser.