source: server/other/openldap.xml@ 48ab76b

12.1 ken/TL2024 lazarus plabs/newcss rahul/power-profiles-daemon trunk xry111/llvm18
Last change on this file since 48ab76b was 875b3b57, checked in by Pierre Labastie <pierre.labastie@…>, 6 months ago

Fix various option vs parameter problems

Sometimes there is no really a problem, but alos avoids that
automatic detection with "make test-options" return false positives

  • Property mode set to 100644
File size: 28.6 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http "https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
8 <!ENTITY openldap-download-ftp " ">
9 <!ENTITY openldap-md5sum "5259e75484be71563e3f5c33d64a274d">
10 <!ENTITY openldap-size "6.2 MB">
11 <!ENTITY openldap-buildsize "60 MB (client and server)">
12 <!ENTITY openldap-time "0.4 SBU (client), 1.1 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18
19 <title>OpenLDAP-&openldap-version;</title>
20
21 <indexterm zone="openldap">
22 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
23 </indexterm>
24
25 <sect2 role="package">
26 <title>Introduction to OpenLDAP</title>
27
28 <para>
29 The <application>OpenLDAP</application> package provides an open
30 source implementation of the Lightweight Directory Access Protocol.
31 </para>
32
33 &lfs120_checked;
34
35 <bridgehead renderas="sect3">Package Information</bridgehead>
36 <itemizedlist spacing="compact">
37 <listitem>
38 <para>
39 Download (HTTP): <ulink url="&openldap-download-http;"/>
40 </para>
41 </listitem>
42 <listitem>
43 <para>
44 Download (FTP): <ulink url="&openldap-download-ftp;"/>
45 </para>
46 </listitem>
47 <listitem>
48 <para>
49 Download MD5 sum: &openldap-md5sum;
50 </para>
51 </listitem>
52 <listitem>
53 <para>
54 Download size: &openldap-size;
55 </para>
56 </listitem>
57 <listitem>
58 <para>
59 Estimated disk space required: &openldap-buildsize;
60 </para>
61 </listitem>
62 <listitem>
63 <para>
64 Estimated build time: &openldap-time;
65 </para>
66 </listitem>
67 </itemizedlist>
68
69 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
70 <itemizedlist spacing="compact">
71 <listitem>
72 <para>
73 Required patch:
74 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
75 </para>
76 </listitem>
77 </itemizedlist>
78
79 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
80
81 <bridgehead renderas="sect4">Recommended</bridgehead>
82 <para role="recommended">
83 <xref linkend="cyrus-sasl"/>
84 </para>
85
86 <bridgehead renderas="sect4">Optional</bridgehead>
87 <para role="optional">
88 <xref linkend="gnutls"/>,
89 <xref linkend="pth"/>,
90 <xref linkend="unixodbc"/>,
91 <xref linkend="mariadb"/> or
92 <xref linkend="postgresql"/> or
93 <ulink url="https://www.mysql.com/">MySQL</ulink>,
94 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
95 <ulink url="https://docs.mongodb.com/manual/core/wiredtiger/">WiredTiger</ulink>, and
96 &berkeley-db; (for slapd, also deprecated)
97 </para>
98
99 </sect2>
100
101 <sect2 role="installation">
102 <title>Installation of OpenLDAP</title>
103
104 <note>
105 <para>
106 If you only need to install the client side <command>ldap*</command>
107 binaries, corresponding man pages, libraries and header files (referred
108 to as a <quote>client-only</quote> install), issue these commands
109 instead of the following ones (no test suite available):
110 </para>
111
112<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
113autoconf &amp;&amp;
114
115./configure --prefix=/usr \
116 --sysconfdir=/etc \
117 --disable-static \
118 --enable-dynamic \
119 --disable-versioning \
120 --disable-debug \
121 --disable-slapd &amp;&amp;
122
123make depend &amp;&amp;
124make</userinput></screen>
125
126 <para>
127 Then, as the <systemitem class="username">root</systemitem> user:
128 </para>
129
130<screen role="nodump"><userinput>make install</userinput></screen>
131
132 </note>
133
134 <para>
135 There should be a dedicated user and group to take control
136 of the <command>slapd</command> daemon after it is
137 started. Issue the following commands as the
138 <systemitem class="username">root</systemitem> user:
139 </para>
140
141<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
142useradd -c "OpenLDAP Daemon Owner" \
143 -d /var/lib/openldap -u 83 \
144 -g ldap -s /bin/false ldap</userinput></screen>
145
146 <para>
147 Install <application>OpenLDAP</application> by
148 running the following commands:
149 </para>
150
151<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
152autoconf &amp;&amp;
153
154./configure --prefix=/usr \
155 --sysconfdir=/etc \
156 --localstatedir=/var \
157 --libexecdir=/usr/lib \
158 --disable-static \
159 --disable-versioning \
160 --disable-debug \
161 --with-tls=openssl \
162 --with-cyrus-sasl \
163 --without-systemd \
164 --enable-dynamic \
165 --enable-crypt \
166 --enable-spasswd \
167 --enable-slapd \
168 --enable-modules \
169 --enable-rlookups \
170 --enable-backends=mod \
171 --disable-sql \
172 --disable-wt \
173 --enable-overlays=mod &amp;&amp;
174
175make depend &amp;&amp;
176make</userinput></screen>
177
178 <para>
179 The tests are fragile, and errors may cause the tests to abort
180 prior to finishing. Some errors may happen due to timing problems.
181 The tests take around an hour, and the time is CPU independent due
182 to delays in the tests. On most systems, the tests will run up to the
183 <filename>test065-proxyauth for mdb</filename> test.
184 To test the results, issue: <command>make test</command>.
185 </para>
186
187 <para>
188 Now, as the <systemitem class="username">root</systemitem> user:
189 </para>
190
191<screen role="root"><userinput>make install &amp;&amp;
192
193sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
194
195install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
196
197install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
198chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
199chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
200
201install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
202cp -vfr doc/{drafts,rfc,guide} \
203 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
204
205 </sect2>
206
207 <sect2 role="commands">
208 <title>Command Explanations</title>
209
210 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
211 href="../../xincludes/static-libraries.xml"/>
212
213 <para>
214 <parameter>--disable-debug</parameter>: This switch disables
215 the debugging code in <application>OpenLDAP</application>.
216 </para>
217
218 <para>
219 <parameter>--enable-dynamic</parameter>: This switch forces the
220 <application>OpenLDAP</application> libraries to be dynamically
221 linked to the executable programs.
222 </para>
223
224 <para>
225 <parameter>--disable-versioning</parameter>: This switch disables
226 symbol versioning in the <application>OpenLDAP</application> libraries.
227 <!-- obsolete?
228 Without this, some applications might generate a warning about missing
229 symbol versions.-->
230 </para>
231
232 <para>
233 <parameter>--enable-crypt</parameter>: This switch enables using
234 <command>crypt(3)</command> passwords.
235 </para>
236
237 <para>
238 <parameter>--enable-spasswd</parameter>: This switch enables
239 <application>SASL</application> password verification.
240 </para>
241
242 <para>
243 <parameter>--enable-modules</parameter>: This switch enables dynamic
244 module support.
245 </para>
246
247 <para>
248 <parameter>--enable-rlookups</parameter>: This switch enables
249 reverse lookups of client hostnames.
250 </para>
251
252 <para>
253 <parameter>--enable-backends</parameter>: This switch enables
254 all available backends.
255 </para>
256
257 <para>
258 <parameter>--enable-overlays</parameter>: This switch enables
259 all available overlays.
260 </para>
261
262<!--
263 <para>
264 <parameter>- -disable-ndb</parameter>: This switch disables
265 <application>MySQL</application> NDB Cluster backend
266 which causes configure to fail if
267 <application>MySQL</application> is present.
268 </para>
269-->
270
271 <para>
272 <parameter>--disable-sql</parameter>: This switch explicitly
273 disables the SQL backend. Omit this switch if a SQL server is
274 installed and you are going to use a SQL backend.
275 </para>
276
277 <para>
278 <parameter>--disable-wt</parameter>: This switch explicitly
279 disables the WiredTiger backend. Omit this switch if WiredTiger is
280 installed and you are going to use a WiredTiger backend.
281 </para>
282
283 <para>
284 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
285 the <filename class="directory">/usr/lib/openldap</filename> directory is
286 installed. Everything in that directory is a library, so it belongs under
287 <filename class="directory">/usr/lib</filename> instead of
288 <filename class="directory">/usr/libexec</filename>.
289 </para>
290
291 <para>
292 <option>--enable-slp</option>: This switch enables
293 SLPv2 support. Use it if you have installed
294 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
295 </para>
296
297 <note>
298 <para>
299 You can run <command>./configure --help</command> to see if there
300 are other switch you can pass to the <command>configure</command>
301 command to enable other options or dependency packages.
302 </para>
303 </note>
304
305 <para>
306 <command>install ...</command>, <command>chown ...</command>,
307 and <command>chmod ...</command>:
308 Having slapd configuration files and ldap databases in /var/lib/openldap
309 readable by anyone is a SECURITY ISSUE, especially since a file stores the
310 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
311 were used. The owner is root, so only root can modify the file, and group is
312 ldap, so that the group which owns slapd daemon could read but not modify
313 the file in case of a security breach.
314 </para>
315
316 </sect2>
317
318 <sect2 role="configuration">
319 <title>Configuring OpenLDAP</title>
320
321 <sect3 id="openldap-config">
322 <title>Config Files</title>
323
324 <itemizedlist spacing="compact">
325 <listitem>
326 <para>
327 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
328 <filename>~/.ldaprc</filename>
329 </para>
330 </listitem>
331 <listitem>
332 <para>
333 For LDAP server, two configuration mechanisms are used:
334 a legacy <filename>/etc/openldap/slapd.conf</filename>
335 configuration file and the recommended
336 <emphasis>slapd-config</emphasis> system, using an LDIF database
337 stored in
338 <filename class="directory">/etc/openldap/slapd.d</filename>.
339 </para>
340 </listitem>
341 </itemizedlist>
342
343 <indexterm zone="openldap openldap-config">
344 <primary
345 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
346 </indexterm>
347
348 <indexterm zone="openldap openldap-config">
349 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
350 </indexterm>
351
352 <indexterm zone="openldap openldap-config">
353 <primary
354 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
355 </indexterm>
356
357 <indexterm zone="openldap openldap-config">
358 <primary
359 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
360 </indexterm>
361
362 </sect3>
363
364 <sect3>
365 <title>Configuration Information</title>
366
367 <para>
368 Configuring the <command>slapd</command> servers can be complex.
369 Securing the LDAP directory, especially if you are storing non-public
370 data such as password databases, can also be a challenging task. In
371 order to set up <application>OpenLDAP</application>, you'll need to
372 modify either the <filename>/etc/openldap/slapd.conf</filename>
373 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
374 file and then use <command>ldapadd</command> to create the LDAP
375 configuration database in
376 <filename class="directory">/etc/openldap/slapd.d</filename>
377 (recommended by the OpenLDAP documentation).
378 </para>
379<!--
380 <para>
381 The shipped configuration files suppose the loadable modules are
382 installed with their <filename class="extension">.la</filename>
383 files, which may not be true if you remove those files as instructed
384 in <xref linkend="libtool"/>. If this is the case, issue, as the
385 <systemitem class="username">root</systemitem> user:
386 </para>
387
388<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
389-->
390 <warning>
391 <para>
392 The instructions above install an empty LDAP structure and a default
393 <filename>/etc/openldap/slapd.conf</filename> file, which are
394 suitable for testing the build and other packages using LDAP. Do not
395 use them on a production server.
396 </para>
397 </warning>
398
399 <para>
400 Resources to assist you with topics such as choosing a directory
401 configuration, backend and database definitions, access control
402 settings, running as a user other than
403 <systemitem class="username">root</systemitem>
404 and setting a <command>chroot</command> environment include:
405 </para>
406
407 <itemizedlist spacing="compact">
408 <listitem>
409 <para>
410 The <emphasis role="strong">slapd(8)</emphasis> man page.
411 </para>
412 </listitem>
413 <listitem>
414 <para>
415 The <emphasis role="strong">slapd.conf(5)</emphasis> and
416 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
417 </para>
418 </listitem>
419 <listitem>
420 <para>
421 The <ulink url="https://www.openldap.org/doc/admin26/"> OpenLDAP 2.6
422 Administrator's Guide</ulink> (also installed locally in
423 <filename class="directory">
424 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
425 </para>
426 </listitem>
427 <listitem>
428 <para>
429 Documents located at
430 <ulink url="https://www.openldap.org/pub/"/>.
431 </para>
432 </listitem>
433 </itemizedlist>
434
435 </sect3>
436
437<!--
438 <sect3>
439 <title>Mozilla Address Directory</title>
440
441 <para>
442 By default, LDAPv2 support is disabled in the
443 <filename>slapd.conf</filename> file. Once the database is properly
444 set up and <application>Mozilla</application> is configured to use the
445 directory, you must add <option>allow bind_v2</option> to the
446 <filename>slapd.conf</filename> file.
447 </para>
448
449 </sect3>
450 -->
451
452 <sect3 id="openldap-init">
453 <title><phrase revision="sysv">Boot Script</phrase>
454 <phrase revision="systemd">Systemd Unit</phrase></title>
455
456 <para>
457 To automate the startup of the LDAP server at system bootup,
458 install the
459 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
460 init script</phrase>
461 <phrase revision="systemd"><filename>slapd.service</filename>
462 unit</phrase> included in the
463 <xref linkend="bootscripts" revision="sysv"/>
464 <xref linkend="systemd-units" revision="systemd"/>
465 package using the following command:
466 </para>
467
468 <indexterm zone="openldap openldap-init">
469 <primary sortas="f-slapd">slapd</primary>
470 </indexterm>
471
472<screen role="root"><userinput>make install-slapd</userinput></screen>
473
474 <note>
475 <para>
476 You'll need to modify
477 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
478 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
479 to include the parameters needed for your specific configuration. See
480 the <command>slapd</command> man page for parameter information.
481 </para>
482 </note>
483
484 </sect3>
485
486 <sect3>
487 <title>Testing the Configuration</title>
488
489 <para>
490 Start the LDAP server using
491 <phrase revision="sysv">the init script:</phrase>
492 <phrase revision="systemd">systemctl:</phrase>
493 </para>
494
495<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
496
497<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
498
499 <para>
500 Verify access to the LDAP server with the following command:
501 </para>
502
503<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
504
505 <para>
506 The expected result is:
507 </para>
508
509<screen><computeroutput># extended LDIF
510#
511# LDAPv3
512# base &lt;&gt; with scope baseObject
513# filter: (objectclass=*)
514# requesting: namingContexts
515#
516
517#
518dn:
519namingContexts: dc=my-domain,dc=com
520
521# search result
522search: 2
523result: 0 Success
524
525# numResponses: 2
526# numEntries: 1</computeroutput></screen>
527
528 </sect3>
529
530 </sect2>
531
532 <sect2 role="content">
533 <title>Contents</title>
534
535 <segmentedlist>
536 <segtitle>Installed Programs</segtitle>
537 <segtitle>Installed Libraries</segtitle>
538 <segtitle>Installed Directories</segtitle>
539
540 <seglistitem>
541 <seg>
542 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
543 ldappasswd, ldapsearch, ldapurl, ldapvc, ldapwhoami, slapacl, slapadd,
544 slapauth, slapcat, slapd, slapdn, slapindex, slapmodify, slappasswd,
545 slapschema, and slaptest
546 </seg>
547 <seg>
548 liblber.so, libldap.so, and several under /usr/lib/openldap
549 </seg>
550 <seg>
551 /etc/openldap,
552 /{usr,var}/lib/openldap, and
553 /usr/share/doc/openldap-&openldap-version;
554 </seg>
555 </seglistitem>
556 </segmentedlist>
557
558 <variablelist>
559 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
560 <?dbfo list-presentation="list"?>
561 <?dbhtml list-presentation="table"?>
562
563 <varlistentry id="ldapadd">
564 <term><command>ldapadd</command></term>
565 <listitem>
566 <para>
567 opens a connection to an LDAP server, binds and adds entries
568 </para>
569 <indexterm zone="openldap ldapadd">
570 <primary sortas="b-ldapadd">ldapadd</primary>
571 </indexterm>
572 </listitem>
573 </varlistentry>
574
575 <varlistentry id="ldapcompare">
576 <term><command>ldapcompare</command></term>
577 <listitem>
578 <para>
579 opens a connection to an LDAP server, binds and performs
580 a compare using specified parameters
581 </para>
582 <indexterm zone="openldap ldapcompare">
583 <primary sortas="b-ldapcompare">ldapcompare</primary>
584 </indexterm>
585 </listitem>
586 </varlistentry>
587
588 <varlistentry id="ldapdelete">
589 <term><command>ldapdelete</command></term>
590 <listitem>
591 <para>
592 opens a connection to an LDAP server, binds and deletes
593 one or more entries
594 </para>
595 <indexterm zone="openldap ldapdelete">
596 <primary sortas="b-ldapdelete">ldapdelete</primary>
597 </indexterm>
598 </listitem>
599 </varlistentry>
600
601 <varlistentry id="ldapexop">
602 <term><command>ldapexop</command></term>
603 <listitem>
604 <para>
605 issues the LDAP extended operation specified by
606 oid or one of the special keywords whoami,
607 cancel, or refresh
608 </para>
609 <indexterm zone="openldap ldapexop">
610 <primary sortas="b-ldapexop">ldapexop</primary>
611 </indexterm>
612 </listitem>
613 </varlistentry>
614
615 <varlistentry id="ldapmodify">
616 <term><command>ldapmodify</command></term>
617 <listitem>
618 <para>
619 opens a connection to an LDAP server, binds and modifies entries
620 </para>
621 <indexterm zone="openldap ldapmodify">
622 <primary sortas="b-ldapmodify">ldapmodify</primary>
623 </indexterm>
624 </listitem>
625 </varlistentry>
626
627 <varlistentry id="ldapmodrdn">
628 <term><command>ldapmodrdn</command></term>
629 <listitem>
630 <para>
631 opens a connection to an LDAP server, binds and modifies
632 the RDN of entries
633 </para>
634 <indexterm zone="openldap ldapmodrdn">
635 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
636 </indexterm>
637 </listitem>
638 </varlistentry>
639
640 <varlistentry id="ldappasswd">
641 <term><command>ldappasswd</command></term>
642 <listitem>
643 <para>
644 is a tool used to set the password of an LDAP user
645 </para>
646 <indexterm zone="openldap ldappasswd">
647 <primary sortas="b-ldappasswd">ldappasswd</primary>
648 </indexterm>
649 </listitem>
650 </varlistentry>
651
652 <varlistentry id="ldapsearch">
653 <term><command>ldapsearch</command></term>
654 <listitem>
655 <para>
656 opens a connection to an LDAP server, binds and performs
657 a search using specified parameters
658 </para>
659 <indexterm zone="openldap ldapsearch">
660 <primary sortas="b-ldapsearch">ldapsearch</primary>
661 </indexterm>
662 </listitem>
663 </varlistentry>
664
665 <varlistentry id="ldapurl">
666 <term><command>ldapurl</command></term>
667 <listitem>
668 <para>
669 is a command that allows to either compose or
670 decompose LDAP URIs
671 </para>
672 <indexterm zone="openldap ldapurl">
673 <primary sortas="b-ldapurl">ldapurl</primary>
674 </indexterm>
675 </listitem>
676 </varlistentry>
677
678 <varlistentry id="ldapvc">
679 <term><command>ldapvc</command></term>
680 <listitem>
681 <para>
682 verifies LDAP credentials
683 </para>
684 <indexterm zone="openldap ldapvc">
685 <primary sortas="b-ldapvc">ldapvc</primary>
686 </indexterm>
687 </listitem>
688 </varlistentry>
689
690 <varlistentry id="ldapwhoami">
691 <term><command>ldapwhoami</command></term>
692 <listitem>
693 <para>
694 opens a connection to an LDAP server, binds and displays
695 whoami information
696 </para>
697 <indexterm zone="openldap ldapwhoami">
698 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
699 </indexterm>
700 </listitem>
701 </varlistentry>
702
703 <varlistentry id="slapacl">
704 <term><command>slapacl</command></term>
705 <listitem>
706 <para>
707 is used to check the behavior of slapd by verifying
708 access to directory data according to the access control
709 list directives defined in its configuration
710 </para>
711 <indexterm zone="openldap slapacl">
712 <primary sortas="b-slapacl">slapacl</primary>
713 </indexterm>
714 </listitem>
715 </varlistentry>
716
717 <varlistentry id="slapadd">
718 <term><command>slapadd</command></term>
719 <listitem>
720 <para>
721 is used to add entries specified in LDAP Directory Interchange
722 Format (LDIF) to an LDAP database
723 </para>
724 <indexterm zone="openldap slapadd">
725 <primary sortas="b-slapadd">slapadd</primary>
726 </indexterm>
727 </listitem>
728 </varlistentry>
729
730 <varlistentry id="slapauth">
731 <term><command>slapauth</command></term>
732 <listitem>
733 <para>
734 is used to check the behavior of the slapd
735 in mapping identities for authentication and
736 authorization purposes, as specified in slapd.conf
737 </para>
738 <indexterm zone="openldap slapauth">
739 <primary sortas="b-slapauth">slapauth</primary>
740 </indexterm>
741 </listitem>
742 </varlistentry>
743
744 <varlistentry id="slapcat">
745 <term><command>slapcat</command></term>
746 <listitem>
747 <para>
748 is used to generate an LDAP LDIF output based upon the
749 contents of a slapd database
750 </para>
751 <indexterm zone="openldap slapcat">
752 <primary sortas="b-slapcat">slapcat</primary>
753 </indexterm>
754 </listitem>
755 </varlistentry>
756
757 <varlistentry id="slapd">
758 <term><command>slapd</command></term>
759 <listitem>
760 <para>
761 is the standalone LDAP server
762 </para>
763 <indexterm zone="openldap slapd">
764 <primary sortas="b-slapd">slapd</primary>
765 </indexterm>
766 </listitem>
767 </varlistentry>
768
769 <varlistentry id="slapdn">
770 <term><command>slapdn</command></term>
771 <listitem>
772 <para>
773 checks a list of string-represented DNs based on schema syntax
774 </para>
775 <indexterm zone="openldap slapdn">
776 <primary sortas="b-slapdn">slapdn</primary>
777 </indexterm>
778 </listitem>
779 </varlistentry>
780
781 <varlistentry id="slapindex">
782 <term><command>slapindex</command></term>
783 <listitem>
784 <para>
785 is used to regenerate slapd indexes based upon the current
786 contents of a database
787 </para>
788 <indexterm zone="openldap slapindex">
789 <primary sortas="b-slapindex">slapindex</primary>
790 </indexterm>
791 </listitem>
792 </varlistentry>
793
794 <varlistentry id="slapmodify">
795 <term><command>slapmodify</command></term>
796 <listitem>
797 <para>
798 modifies entries in a slapd database
799 </para>
800 <indexterm zone="openldap slapmodify">
801 <primary sortas="b-slapmodify">slapmodify</primary>
802 </indexterm>
803 </listitem>
804 </varlistentry>
805
806 <varlistentry id="slappasswd">
807 <term><command>slappasswd</command></term>
808 <listitem>
809 <para>
810 is an <application>OpenLDAP</application> password utility
811 </para>
812 <indexterm zone="openldap slappasswd">
813 <primary sortas="b-slappasswd">slappasswd</primary>
814 </indexterm>
815 </listitem>
816 </varlistentry>
817
818 <varlistentry id="slapschema">
819 <term><command>slapschema</command></term>
820 <listitem>
821 <para>
822 is used to check schema compliance of the contents
823 of a slapd database
824 </para>
825 <indexterm zone="openldap slapschema">
826 <primary sortas="b-slapschema">slapschema</primary>
827 </indexterm>
828 </listitem>
829 </varlistentry>
830
831 <varlistentry id="slaptest">
832 <term><command>slaptest</command></term>
833 <listitem>
834 <para>
835 checks the sanity of the <filename>slapd.conf</filename> file
836 </para>
837 <indexterm zone="openldap slaptest">
838 <primary sortas="b-slaptest">slaptest</primary>
839 </indexterm>
840 </listitem>
841 </varlistentry>
842
843 <varlistentry id="liblber">
844 <term><filename class="libraryfile">liblber.so</filename></term>
845 <listitem>
846 <para>
847 is a set of Lightweight Basic Encoding Rules routines. These
848 routines are used by the LDAP library routines to encode and decode
849 LDAP protocol elements using the (slightly simplified) Basic
850 Encoding Rules defined by LDAP. They are not normally used directly
851 by an LDAP application program except in the handling of controls
852 and extended operations
853 </para>
854 <indexterm zone="openldap liblber">
855 <primary sortas="c-liblber">liblber.so</primary>
856 </indexterm>
857 </listitem>
858 </varlistentry>
859
860 <varlistentry id="libldap">
861 <term><filename class="libraryfile">libldap.so</filename></term>
862 <listitem>
863 <para>
864 supports the LDAP programs and provide functionality for
865 other programs interacting with LDAP
866 </para>
867 <indexterm zone="openldap libldap">
868 <primary sortas="c-libldap">libldap.so</primary>
869 </indexterm>
870 </listitem>
871 </varlistentry>
872
873 <!--
874 <varlistentry id="libldap_r">
875 <term><filename class="libraryfile">libldap_r.so</filename></term>
876 <listitem>
877 <para>
878 contains the functions required by the LDAP programs to
879 produce the results from LDAP requests
880 </para>
881 <indexterm zone="openldap libldap_r">
882 <primary sortas="c-libldap_r">libldap_r.so</primary>
883 </indexterm>
884 </listitem>
885 </varlistentry>
886 -->
887
888 </variablelist>
889
890 </sect2>
891
892</sect1>
Note: See TracBrowser for help on using the repository browser.