source: server/other/openldap.xml@ 5156197

11.0 11.1 11.2 11.3 12.0 12.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 5156197 was 45ab6c7, checked in by Xi Ruoyao <xry111@…>, 3 years ago

more SVN prop clean up

Remove "$LastChanged$" everywhere, and also some unused $Date$

  • Property mode set to 100644
File size: 27.4 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http "https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "c203d735ba69976e5b28dc39006f29b5">
10 <!ENTITY openldap-size "5.7 MB">
11 <!ENTITY openldap-buildsize "54 MB (client), 91 MB (server)">
12 <!ENTITY openldap-time "0.5 SBU (client), 1.0 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <date>$Date$</date>
20 </sect1info>
21
22 <title>OpenLDAP-&openldap-version;</title>
23
24 <indexterm zone="openldap">
25 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
26 </indexterm>
27
28 <sect2 role="package">
29 <title>Introduction to OpenLDAP</title>
30
31 <para>
32 The <application>OpenLDAP</application> package provides an open
33 source implementation of the Lightweight Directory Access Protocol.
34 </para>
35
36 &lfs101_checked;
37
38 <bridgehead renderas="sect3">Package Information</bridgehead>
39 <itemizedlist spacing="compact">
40 <listitem>
41 <para>
42 Download (HTTP): <ulink url="&openldap-download-http;"/>
43 </para>
44 </listitem>
45 <listitem>
46 <para>
47 Download (FTP): <ulink url="&openldap-download-ftp;"/>
48 </para>
49 </listitem>
50 <listitem>
51 <para>
52 Download MD5 sum: &openldap-md5sum;
53 </para>
54 </listitem>
55 <listitem>
56 <para>
57 Download size: &openldap-size;
58 </para>
59 </listitem>
60 <listitem>
61 <para>
62 Estimated disk space required: &openldap-buildsize;
63 </para>
64 </listitem>
65 <listitem>
66 <para>
67 Estimated build time: &openldap-time;
68 </para>
69 </listitem>
70 </itemizedlist>
71
72 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
73 <itemizedlist spacing="compact">
74 <listitem>
75 <para>
76 Required patch:
77 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
78 </para>
79 </listitem>
80 </itemizedlist>
81
82 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
83
84 <bridgehead renderas="sect4">Recommended</bridgehead>
85 <para role="recommended">
86 <xref linkend="cyrus-sasl"/>
87 </para>
88
89 <bridgehead renderas="sect4">Optional</bridgehead>
90 <para role="optional">
91 <xref linkend="gnutls"/>,
92 <xref linkend="pth"/>,
93 <xref linkend="unixodbc"/>,
94 <xref linkend="mariadb"/> or
95 <xref linkend="postgresql"/> or
96 <ulink url="http://www.mysql.com/">MySQL</ulink>,
97 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
98 <xref linkend="db"/> (for slapd, but deprecated)
99 </para>
100
101 <para condition="html" role="usernotes">User Notes:
102 <ulink url="&blfs-wiki;/openldap"/>
103 </para>
104 </sect2>
105
106 <sect2 role="installation">
107 <title>Installation of OpenLDAP</title>
108
109 <note>
110 <para>
111 If you only need to install the client side <command>ldap*</command>
112 binaries, corresponding man pages, libraries and header files (referred
113 to as a <quote>client-only</quote> install), issue these commands
114 instead of the following ones (no test suite available):
115 </para>
116
117<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
118autoconf &amp;&amp;
119
120./configure --prefix=/usr \
121 --sysconfdir=/etc \
122 --disable-static \
123 --enable-dynamic \
124 --disable-debug \
125 --disable-slapd &amp;&amp;
126
127make depend &amp;&amp;
128make</userinput></screen>
129
130 <para>
131 Then, as the <systemitem class="username">root</systemitem> user:
132 </para>
133
134<screen role="nodump"><userinput>make install</userinput></screen>
135
136 </note>
137
138 <para>
139 There should be a dedicated user and group to take control
140 of the <command>slapd</command> daemon after it is
141 started. Issue the following commands as the
142 <systemitem class="username">root</systemitem> user:
143 </para>
144
145<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
146useradd -c "OpenLDAP Daemon Owner" \
147 -d /var/lib/openldap -u 83 \
148 -g ldap -s /bin/false ldap</userinput></screen>
149
150 <para>
151 Install <application>OpenLDAP</application> by
152 running the following commands:
153 </para>
154
155<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
156autoconf &amp;&amp;
157
158./configure --prefix=/usr \
159 --sysconfdir=/etc \
160 --localstatedir=/var \
161 --libexecdir=/usr/lib \
162 --disable-static \
163 --disable-debug \
164 --with-tls=openssl \
165 --with-cyrus-sasl \
166 --enable-dynamic \
167 --enable-crypt \
168 --enable-spasswd \
169 --enable-slapd \
170 --enable-modules \
171 --enable-rlookups \
172 --enable-backends=mod \
173 --disable-ndb \
174 --disable-sql \
175 --disable-shell \
176 --disable-bdb \
177 --disable-hdb \
178 --enable-overlays=mod &amp;&amp;
179
180make depend &amp;&amp;
181make</userinput></screen>
182
183 <para>
184 The tests appear to be fragile. Errors may cause the tests to abort
185 prior to finishing, apparently due to timing issues. The tests
186 take about 65 minutes and are processor independent.
187 To test the results, issue: <command>make test</command>.
188 </para>
189
190 <para>
191 Now, as the <systemitem class="username">root</systemitem> user:
192 </para>
193
194<screen role="root"><userinput>make install &amp;&amp;
195
196sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
197
198install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
199
200install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
201chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
202chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
203
204install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
205cp -vfr doc/{drafts,rfc,guide} \
206 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
207
208 </sect2>
209
210 <sect2 role="commands">
211 <title>Command Explanations</title>
212
213 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
214 href="../../xincludes/static-libraries.xml"/>
215
216 <para>
217 <parameter>--disable-debug</parameter>: This switch disables
218 the debugging code in <application>OpenLDAP</application>.
219 </para>
220
221 <para>
222 <parameter>--enable-dynamic</parameter>: This switch forces the
223 <application>OpenLDAP</application> libraries to be dynamically
224 linked to the executable programs.
225 </para>
226
227 <para>
228 <parameter>--enable-crypt</parameter>: This switch enables using
229 <command>crypt(3)</command> passwords.
230 </para>
231
232 <para>
233 <parameter>--enable-spasswd</parameter>: This switch enables
234 <application>SASL</application> password verification.
235 </para>
236
237 <para>
238 <parameter>--enable-modules</parameter>: This switch enables dynamic
239 module support.
240 </para>
241
242 <para>
243 <parameter>--enable-rlookups</parameter>: This switch enables
244 reverse lookups of client hostnames.
245 </para>
246
247 <para>
248 <parameter>--enable-backends</parameter>: This switch enables
249 all available backends.
250 </para>
251
252 <para>
253 <parameter>--enable-overlays</parameter>: This switch enables
254 all available overlays.
255 </para>
256
257 <para>
258 <parameter>--disable-ndb</parameter>: This switch disables
259 <application>MySQL</application> NDB Cluster backend
260 which causes configure to fail if
261 <application>MySQL</application> is present.
262 </para>
263
264 <para>
265 <parameter>--disable-sql</parameter>: This switch explicitly
266 disables the SQL backend. Omit this switch if a SQL server is
267 installed and you are going to use a SQL backend.
268 </para>
269
270 <para>
271 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
272 the <filename class="directory">/usr/lib/openldap</filename> directory is
273 installed. Everything in that directory is a library, so it belongs under
274 <filename class="directory">/usr/lib</filename> instead of
275 <filename class="directory">/usr/libexec</filename>.
276 </para>
277
278 <para>
279 <option>--enable-slp</option>: This switch enables
280 SLPv2 support. Use it if you have installed
281 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
282 </para>
283
284 <note>
285 <para>
286 You can run <command>./configure --help</command> to see if there
287 are other switch you can pass to the <command>configure</command>
288 command to enable other options or dependency packages.
289 </para>
290 </note>
291
292 <para>
293 <command>install ...</command>, <command>chown ...</command>,
294 and <command>chmod ...</command>:
295 Having slapd configuration files and ldap databases in /var/lib/openldap
296 readable by anyone is a SECURITY ISSUE, especially since a file stores the
297 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
298 were used. The owner is root, so only root can modify the file, and group is
299 ldap, so that the group which owns slapd daemon could read but not modify
300 the file in case of a security breach.
301 </para>
302
303 </sect2>
304
305 <sect2 role="configuration">
306 <title>Configuring OpenLDAP</title>
307
308 <sect3 id="openldap-config">
309 <title>Config Files</title>
310
311 <itemizedlist spacing="compact">
312 <listitem>
313 <para>
314 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
315 <filename>~/.ldaprc</filename>
316 </para>
317 </listitem>
318 <listitem>
319 <para>
320 For LDAP server, two configuration mechanisms are used:
321 a legacy <filename>/etc/openldap/slapd.conf</filename>
322 configuration file and the recommended
323 <emphasis>slapd-config</emphasis> system, using an LDIF database
324 stored in
325 <filename class="directory">/etc/openldap/slapd.d</filename>.
326 </para>
327 </listitem>
328 </itemizedlist>
329
330 <indexterm zone="openldap openldap-config">
331 <primary
332 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
333 </indexterm>
334
335 <indexterm zone="openldap openldap-config">
336 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
337 </indexterm>
338
339 <indexterm zone="openldap openldap-config">
340 <primary
341 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
342 </indexterm>
343
344 <indexterm zone="openldap openldap-config">
345 <primary
346 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
347 </indexterm>
348
349 </sect3>
350
351 <sect3>
352 <title>Configuration Information</title>
353
354 <para>
355 Configuring the <command>slapd</command> servers can be complex.
356 Securing the LDAP directory, especially if you are storing non-public
357 data such as password databases, can also be a challenging task. In
358 order to set up <application>OpenLDAP</application>, you'll need to
359 modify either the <filename>/etc/openldap/slapd.conf</filename>
360 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
361 file and then use <command>ldapadd</command> to create the LDAP
362 configuration database in
363 <filename class="directory">/etc/openldap/slapd.d</filename>
364 (recommended by the OpenLDAP documentation).
365 </para>
366<!--
367 <para>
368 The shipped configuration files suppose the loadable modules are
369 installed with their <filename class="extension">.la</filename>
370 files, which may not be true if you remove those files as instructed
371 in <xref linkend="libtool"/>. If this is the case, issue, as the
372 <systemitem class="username">root</systemitem> user:
373 </para>
374
375<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
376-->
377 <warning>
378 <para>
379 The instructions above install an empty LDAP structure and a default
380 <filename>/etc/openldap/slapd.conf</filename> file, which are
381 suitable for testing the build and other packages using LDAP. Do not
382 use them on a production server.
383 </para>
384 </warning>
385
386 <para>
387 Resources to assist you with topics such as choosing a directory
388 configuration, backend and database definitions, access control
389 settings, running as a user other than
390 <systemitem class="username">root</systemitem>
391 and setting a <command>chroot</command> environment include:
392 </para>
393
394 <itemizedlist spacing="compact">
395 <listitem>
396 <para>
397 The <emphasis role="strong">slapd(8)</emphasis> man page.
398 </para>
399 </listitem>
400 <listitem>
401 <para>
402 The <emphasis role="strong">slapd.conf(5)</emphasis> and
403 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
404 </para>
405 </listitem>
406 <listitem>
407 <para>
408 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
409 Administrator's Guide</ulink> (also installed locally in
410 <filename class="directory">
411 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
412 </para>
413 </listitem>
414 <listitem>
415 <para>
416 Documents located at
417 <ulink url="http://www.openldap.org/pub/"/>.
418 </para>
419 </listitem>
420 </itemizedlist>
421
422 </sect3>
423
424<!--
425 <sect3>
426 <title>Mozilla Address Directory</title>
427
428 <para>
429 By default, LDAPv2 support is disabled in the
430 <filename>slapd.conf</filename> file. Once the database is properly
431 set up and <application>Mozilla</application> is configured to use the
432 directory, you must add <option>allow bind_v2</option> to the
433 <filename>slapd.conf</filename> file.
434 </para>
435
436 </sect3>
437 -->
438
439 <sect3 id="openldap-init">
440 <title><phrase revision="sysv">Boot Script</phrase>
441 <phrase revision="systemd">Systemd Unit</phrase></title>
442
443 <para>
444 To automate the startup of the LDAP server at system bootup,
445 install the
446 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
447 init script</phrase>
448 <phrase revision="systemd"><filename>slapd.service</filename>
449 unit</phrase> included in the
450 <xref linkend="bootscripts" revision="sysv"/>
451 <xref linkend="systemd-units" revision="systemd"/>
452 package using the following command:
453 </para>
454
455 <indexterm zone="openldap openldap-init">
456 <primary sortas="f-slapd">slapd</primary>
457 </indexterm>
458
459<screen role="root"><userinput>make install-slapd</userinput></screen>
460
461 <note>
462 <para>
463 You'll need to modify
464 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
465 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
466 to include the parameters needed for your specific configuration. See
467 the <command>slapd</command> man page for parameter information.
468 </para>
469 </note>
470
471 </sect3>
472
473 <sect3>
474 <title>Testing the Configuration</title>
475
476 <para>
477 Start the LDAP server using
478 <phrase revision="sysv">the init script:</phrase>
479 <phrase revision="systemd">systemctl:</phrase>
480 </para>
481
482<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
483
484<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
485
486 <para>
487 Verify access to the LDAP server with the following command:
488 </para>
489
490<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
491
492 <para>
493 The expected result is:
494 </para>
495
496<screen><computeroutput># extended LDIF
497#
498# LDAPv3
499# base &lt;&gt; with scope baseObject
500# filter: (objectclass=*)
501# requesting: namingContexts
502#
503
504#
505dn:
506namingContexts: dc=my-domain,dc=com
507
508# search result
509search: 2
510result: 0 Success
511
512# numResponses: 2
513# numEntries: 1</computeroutput></screen>
514
515 </sect3>
516
517 </sect2>
518
519 <sect2 role="content">
520 <title>Contents</title>
521
522 <segmentedlist>
523 <segtitle>Installed Programs</segtitle>
524 <segtitle>Installed Libraries</segtitle>
525 <segtitle>Installed Directories</segtitle>
526
527 <seglistitem>
528 <seg>
529 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
530 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
531 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
532 and slaptest
533 </seg>
534 <seg>
535 liblber.so, libldap.so, libldap_r.so,
536 and several under /usr/lib/openldap
537 </seg>
538 <seg>
539 /etc/openldap,
540 /{usr,var}/lib/openldap, and
541 /usr/share/doc/openldap-&openldap-version;
542 </seg>
543 </seglistitem>
544 </segmentedlist>
545
546 <variablelist>
547 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
548 <?dbfo list-presentation="list"?>
549 <?dbhtml list-presentation="table"?>
550
551 <varlistentry id="ldapadd">
552 <term><command>ldapadd</command></term>
553 <listitem>
554 <para>
555 opens a connection to an LDAP server, binds and adds entries
556 </para>
557 <indexterm zone="openldap ldapadd">
558 <primary sortas="b-ldapadd">ldapadd</primary>
559 </indexterm>
560 </listitem>
561 </varlistentry>
562
563 <varlistentry id="ldapcompare">
564 <term><command>ldapcompare</command></term>
565 <listitem>
566 <para>
567 opens a connection to an LDAP server, binds and performs
568 a compare using specified parameters
569 </para>
570 <indexterm zone="openldap ldapcompare">
571 <primary sortas="b-ldapcompare">ldapcompare</primary>
572 </indexterm>
573 </listitem>
574 </varlistentry>
575
576 <varlistentry id="ldapdelete">
577 <term><command>ldapdelete</command></term>
578 <listitem>
579 <para>
580 opens a connection to an LDAP server, binds and deletes
581 one or more entries
582 </para>
583 <indexterm zone="openldap ldapdelete">
584 <primary sortas="b-ldapdelete">ldapdelete</primary>
585 </indexterm>
586 </listitem>
587 </varlistentry>
588
589 <varlistentry id="ldapexop">
590 <term><command>ldapexop</command></term>
591 <listitem>
592 <para>
593 issues the LDAP extended operation specified by
594 oid or one of the special keywords whoami,
595 cancel, or refresh
596 </para>
597 <indexterm zone="openldap ldapexop">
598 <primary sortas="b-ldapexop">ldapexop</primary>
599 </indexterm>
600 </listitem>
601 </varlistentry>
602
603 <varlistentry id="ldapmodify">
604 <term><command>ldapmodify</command></term>
605 <listitem>
606 <para>
607 opens a connection to an LDAP server, binds and modifies entries
608 </para>
609 <indexterm zone="openldap ldapmodify">
610 <primary sortas="b-ldapmodify">ldapmodify</primary>
611 </indexterm>
612 </listitem>
613 </varlistentry>
614
615 <varlistentry id="ldapmodrdn">
616 <term><command>ldapmodrdn</command></term>
617 <listitem>
618 <para>
619 opens a connection to an LDAP server, binds and modifies
620 the RDN of entries
621 </para>
622 <indexterm zone="openldap ldapmodrdn">
623 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
624 </indexterm>
625 </listitem>
626 </varlistentry>
627
628 <varlistentry id="ldappasswd">
629 <term><command>ldappasswd</command></term>
630 <listitem>
631 <para>
632 is a tool used to set the password of an LDAP user
633 </para>
634 <indexterm zone="openldap ldappasswd">
635 <primary sortas="b-ldappasswd">ldappasswd</primary>
636 </indexterm>
637 </listitem>
638 </varlistentry>
639
640 <varlistentry id="ldapsearch">
641 <term><command>ldapsearch</command></term>
642 <listitem>
643 <para>
644 opens a connection to an LDAP server, binds and performs
645 a search using specified parameters
646 </para>
647 <indexterm zone="openldap ldapsearch">
648 <primary sortas="b-ldapsearch">ldapsearch</primary>
649 </indexterm>
650 </listitem>
651 </varlistentry>
652
653 <varlistentry id="ldapurl">
654 <term><command>ldapurl</command></term>
655 <listitem>
656 <para>
657 is a command that allows to either compose or
658 decompose LDAP URIs
659 </para>
660 <indexterm zone="openldap ldapurl">
661 <primary sortas="b-ldapurl">ldapurl</primary>
662 </indexterm>
663 </listitem>
664 </varlistentry>
665
666 <varlistentry id="ldapwhoami">
667 <term><command>ldapwhoami</command></term>
668 <listitem>
669 <para>
670 opens a connection to an LDAP server, binds and displays
671 whoami information
672 </para>
673 <indexterm zone="openldap ldapwhoami">
674 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
675 </indexterm>
676 </listitem>
677 </varlistentry>
678
679 <varlistentry id="slapacl">
680 <term><command>slapacl</command></term>
681 <listitem>
682 <para>
683 is used to check the behavior of slapd by verifying
684 access to directory data according to the access control
685 list directives defined in its configuration
686 </para>
687 <indexterm zone="openldap slapacl">
688 <primary sortas="b-slapacl">slapacl</primary>
689 </indexterm>
690 </listitem>
691 </varlistentry>
692
693 <varlistentry id="slapadd">
694 <term><command>slapadd</command></term>
695 <listitem>
696 <para>
697 is used to add entries specified in LDAP Directory Interchange
698 Format (LDIF) to an LDAP database
699 </para>
700 <indexterm zone="openldap slapadd">
701 <primary sortas="b-slapadd">slapadd</primary>
702 </indexterm>
703 </listitem>
704 </varlistentry>
705
706 <varlistentry id="slapauth">
707 <term><command>slapauth</command></term>
708 <listitem>
709 <para>
710 is used to check the behavior of the slapd
711 in mapping identities for authentication and
712 authorization purposes, as specified in slapd.conf
713 </para>
714 <indexterm zone="openldap slapauth">
715 <primary sortas="b-slapauth">slapauth</primary>
716 </indexterm>
717 </listitem>
718 </varlistentry>
719
720 <varlistentry id="slapcat">
721 <term><command>slapcat</command></term>
722 <listitem>
723 <para>
724 is used to generate an LDAP LDIF output based upon the
725 contents of a slapd database
726 </para>
727 <indexterm zone="openldap slapcat">
728 <primary sortas="b-slapcat">slapcat</primary>
729 </indexterm>
730 </listitem>
731 </varlistentry>
732
733 <varlistentry id="slapd">
734 <term><command>slapd</command></term>
735 <listitem>
736 <para>
737 is the standalone LDAP server
738 </para>
739 <indexterm zone="openldap slapd">
740 <primary sortas="b-slapd">slapd</primary>
741 </indexterm>
742 </listitem>
743 </varlistentry>
744
745 <varlistentry id="slapdn">
746 <term><command>slapdn</command></term>
747 <listitem>
748 <para>
749 checks a list of string-represented DNs based on schema syntax
750 </para>
751 <indexterm zone="openldap slapdn">
752 <primary sortas="b-slapdn">slapdn</primary>
753 </indexterm>
754 </listitem>
755 </varlistentry>
756
757 <varlistentry id="slapindex">
758 <term><command>slapindex</command></term>
759 <listitem>
760 <para>
761 is used to regenerate slapd indexes based upon the current
762 contents of a database
763 </para>
764 <indexterm zone="openldap slapindex">
765 <primary sortas="b-slapindex">slapindex</primary>
766 </indexterm>
767 </listitem>
768 </varlistentry>
769
770 <varlistentry id="slappasswd">
771 <term><command>slappasswd</command></term>
772 <listitem>
773 <para>
774 is an <application>OpenLDAP</application> password utility
775 </para>
776 <indexterm zone="openldap slappasswd">
777 <primary sortas="b-slappasswd">slappasswd</primary>
778 </indexterm>
779 </listitem>
780 </varlistentry>
781
782 <varlistentry id="slapschema">
783 <term><command>slapschema</command></term>
784 <listitem>
785 <para>
786 is used to check schema compliance of the contents
787 of a slapd database
788 </para>
789 <indexterm zone="openldap slapschema">
790 <primary sortas="b-slapschema">slapschema</primary>
791 </indexterm>
792 </listitem>
793 </varlistentry>
794
795 <varlistentry id="slaptest">
796 <term><command>slaptest</command></term>
797 <listitem>
798 <para>
799 checks the sanity of the <filename>slapd.conf</filename> file
800 </para>
801 <indexterm zone="openldap slaptest">
802 <primary sortas="b-slaptest">slaptest</primary>
803 </indexterm>
804 </listitem>
805 </varlistentry>
806
807 <varlistentry id="liblber">
808 <term><filename class="libraryfile">liblber.so</filename></term>
809 <listitem>
810 <para>
811 is a set of Lightweight Basic Encoding Rules routines. These
812 routines are used by the LDAP library routines to encode and decode
813 LDAP protocol elements using the (slightly simplified) Basic
814 Encoding Rules defined by LDAP. They are not normally used directly
815 by an LDAP application program except in the handling of controls
816 and extended operations
817 </para>
818 <indexterm zone="openldap liblber">
819 <primary sortas="c-liblber">liblber.so</primary>
820 </indexterm>
821 </listitem>
822 </varlistentry>
823
824 <varlistentry id="libldap">
825 <term><filename class="libraryfile">libldap.so</filename></term>
826 <listitem>
827 <para>
828 supports the LDAP programs and provide functionality for
829 other programs interacting with LDAP
830 </para>
831 <indexterm zone="openldap libldap">
832 <primary sortas="c-libldap">libldap.so</primary>
833 </indexterm>
834 </listitem>
835 </varlistentry>
836
837 <varlistentry id="libldap_r">
838 <term><filename class="libraryfile">libldap_r.so</filename></term>
839 <listitem>
840 <para>
841 contains the functions required by the LDAP programs to
842 produce the results from LDAP requests
843 </para>
844 <indexterm zone="openldap libldap_r">
845 <primary sortas="c-libldap_r">libldap_r.so</primary>
846 </indexterm>
847 </listitem>
848 </varlistentry>
849
850 </variablelist>
851
852 </sect2>
853
854</sect1>
Note: See TracBrowser for help on using the repository browser.