source: server/other/openldap.xml@ 52e175b

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 52e175b was 52e175b, checked in by Fernando de Oliveira <fernando@…>, 8 years ago
  • Update to dhcpcd-6.9.4.
  • Update to openldap-2.4.43.
  • Update to cups-2.1.1.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@16703 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.3 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "49ca65e27891fcf977d78c10f073c705">
10 <!ENTITY openldap-size "5.4 MB">
11 <!ENTITY openldap-buildsize "53 MB (client), 103 MB (server)">
12 <!ENTITY openldap-time "0.7 SBU (client), 1.3 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs78_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
79 </para>
80 </listitem>
81 </itemizedlist>
82
83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
86 <para role="recommended">
87 <xref linkend="cyrus-sasl"/> and
88 <xref linkend="openssl"/>
89 </para>
90
91 <bridgehead renderas="sect4">Optional</bridgehead>
92 <para role="optional">
93 <xref linkend="icu"/>,
94 <xref linkend="pth"/>,
95 <xref linkend="unixodbc"/>,
96 <xref linkend="mariadb"/> or
97 <xref linkend="postgresql"/> or
98 <ulink url="http://www.mysql.com/">MySQL</ulink>,
99 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
100 <xref linkend="db"/> (not recommended by the developers)
101 </para>
102
103 <para condition="html" role="usernotes">User Notes:
104 <ulink url="&blfs-wiki;/openldap"/>
105 </para>
106 </sect2>
107
108 <sect2 role="installation">
109 <title>Installation of OpenLDAP</title>
110
111 <note>
112 <para>
113 If you only need to install the client side <command>ldap*</command>
114 binaries, corresponding man pages, libraries and header files (referred
115 to as a <quote>client-only</quote> install), issue these commands
116 instead of the following ones (no test suite available):
117 </para>
118
119<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
120autoconf &amp;&amp;
121
122./configure --prefix=/usr \
123 --sysconfdir=/etc \
124 --disable-static \
125 --enable-dynamic \
126 --disable-debug \
127 --disable-slapd &amp;&amp;
128make depend &amp;&amp;
129make</userinput></screen>
130
131 <para>
132 Then, as the <systemitem class="username">root</systemitem> user:
133 </para>
134
135<screen role="root"><userinput>make install</userinput></screen>
136
137 </note>
138
139 <warning>
140 <para>If upgrading from a previos installation that used Berkeley DB as
141 the backend, you will need to dump the database(s) using the
142 <command>slapcat</command> utility, relocate all files in
143 <filename class="directory">/var/lib/openldap</filename>, change all
144 instances of <option>bdb</option> to <option>mdb</option> in
145 <filename>/etc/openldap/slapd.conf</filename> and any files in
146 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
147 using the <command>slapadd</command> utility after the installation is
148 completed.
149 </para>
150 </warning>
151
152 <para>
153 There should be a dedicated user and group to take control
154 of the <command>slapd</command> daemon after it is
155 started. Issue the following commands as the
156 <systemitem class="username">root</systemitem> user:
157 </para>
158
159<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
160useradd -c "OpenLDAP Daemon Owner" \
161 -d /var/lib/openldap -u 83 \
162 -g ldap -s /bin/false ldap</userinput></screen>
163
164 <para>
165 Install <application>OpenLDAP</application> by
166 running the following commands:
167 </para>
168
169<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
170autoconf &amp;&amp;
171
172./configure --prefix=/usr \
173 --sysconfdir=/etc \
174 --localstatedir=/var \
175 --libexecdir=/usr/lib \
176 --disable-static \
177 --disable-debug \
178 --with-tls=openssl \
179 --with-cyrus-sasl \
180 --enable-dynamic \
181 --enable-crypt \
182 --enable-spasswd \
183 --enable-slapd \
184 --enable-modules \
185 --enable-backends=mod \
186 --disable-ndb \
187 --disable-sql \
188 --disable-shell \
189 --disable-bdb \
190 --disable-hdb \
191 --enable-overlays=mod &amp;&amp;
192
193make depend &amp;&amp;
194make</userinput></screen>
195
196 <para>
197 The tests appear to be fragile. Errors may cause the tests to abort
198 prior to finishing, apparently due to timing issues. The tests
199 take about 65 minutes and are processor independent.
200 To test the results, issue: <command>make test</command>.
201 </para>
202
203 <para>
204 Now, as the <systemitem class="username">root</systemitem> user:
205 </para>
206
207<screen role="root"><userinput>make install &amp;&amp;
208
209install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
210install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
211chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
212chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
213
214install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
215cp -vfr doc/{drafts,rfc,guide} \
216 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
217
218 </sect2>
219
220 <sect2 role="commands">
221 <title>Command Explanations</title>
222
223 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
224 href="../../xincludes/static-libraries.xml"/>
225
226 <para>
227 <parameter>--disable-debug</parameter>: This switch disables
228 the debugging code in <application>OpenLDAP</application>.
229 </para>
230
231 <para>
232 <parameter>--enable-dynamic</parameter>: This switch forces the
233 <application>OpenLDAP</application> libraries to be dynamically
234 linked to the executable programs.
235 </para>
236
237 <para>
238 <parameter>--enable-crypt</parameter>: This switch enables using of
239 <command>crypt(3)</command> passwords.
240 </para>
241
242 <para>
243 <parameter>--enable-spasswd</parameter>: This switch enables
244 <application>SASL</application> password verification.
245 </para>
246
247 <para>
248 <parameter>--enable-modules</parameter>: This switch enables dynamic
249 module support.
250 </para>
251
252 <para>
253 <parameter>--enable-rlookups</parameter>: This switch enables
254 reverse lookups of client hostnames.
255 </para>
256
257 <para>
258 <parameter>--enable-backends</parameter>: This switch enables
259 all available backends.
260 </para>
261
262 <para>
263 <parameter>--enable-overlays</parameter>: This switch enables
264 all available overlays.
265 </para>
266
267 <para>
268 <parameter>--disable-ndb</parameter>: This switch disables
269 <application>MySQL</application> NDB Cluster backend
270 which causes configure to fail if
271 <application>MySQL</application> is present.
272 </para>
273
274 <para>
275 <parameter>--disable-sql</parameter>: This switch explicitly
276 disables the SQL backend. Omit this switch if a SQL server is
277 installed and you are going to use a SQL backend.
278 </para>
279
280 <para>
281 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
282 the <filename class="directory">/usr/lib/openldap</filename> directory is
283 installed. Everything in that directory is a library, so it belongs under
284 <filename class="directory">/usr/lib</filename> instead of
285 <filename class="directory">/usr/libexec</filename>.
286 </para>
287
288 <para>
289 <option>--enable-slp</option>: This switch enables
290 SLPv2 support. Use it if you have installed
291 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
292 </para>
293
294 <note>
295 <para>
296 You can run <command>./configure --help</command> to see if there
297 are other switch you can pass to the <command>configure</command>
298 command to enable other options or dependency packages.
299 </para>
300 </note>
301
302 <para>
303 <command>install ...</command>, <command>chown ...</command>,
304 and <command>chmod ...</command>:
305 Having slapd configuration files and ldap databases in /var/lib/openldap
306 readable by anyone is a SECURITY ISSUE, especially since a file stores the
307 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
308 were used. The owner is root, so only root can modify the file, and group is
309 ldap, so that the group which owns slapd daemon could read but not modify
310 the file in case of a security breach.
311 </para>
312
313 </sect2>
314
315 <sect2 role="configuration">
316 <title>Configuring OpenLDAP</title>
317
318 <sect3 id="openldap-config">
319 <title>Config Files</title>
320
321 <para>
322 <filename>/etc/openldap/*</filename>
323 </para>
324
325 <indexterm zone="openldap openldap-config">
326 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
327 </indexterm>
328
329 </sect3>
330
331 <sect3>
332 <title>Configuration Information</title>
333
334 <para>
335 Configuring the <command>slapd</command> servers can be complex.
336 Securing the LDAP directory, especially if you are storing non-public
337 data such as password databases, can also be a challenging task. You'll
338 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
339 <filename>/etc/openldap/ldap.conf</filename> files to set up
340 <application>OpenLDAP</application> for your particular needs.
341 </para>
342
343 <indexterm zone="openldap openldap-config">
344 <primary
345 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
346 </indexterm>
347
348 <indexterm zone="openldap openldap-config">
349 <primary
350 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
351 </indexterm>
352
353 <para>
354 Resources to assist you with topics such as choosing a directory
355 configuration, backend and database definitions, access control settings,
356 running as a user other than <systemitem class="username">root</systemitem>
357 and setting a <command>chroot</command> environment include:
358 </para>
359
360 <itemizedlist spacing="compact">
361 <listitem>
362 <para>
363 The <command>slapd</command> man page.
364 </para>
365 </listitem>
366 <listitem>
367 <para>
368 The <filename>slapd.conf</filename> man page.
369 </para>
370 </listitem>
371 <listitem>
372 <para>
373 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
374 Administrator's Guide</ulink> (also installed locally in
375 <filename class='directory'>
376 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
377 </para>
378 </listitem>
379 <listitem>
380 <para>
381 Documents located at
382 <ulink url="http://www.openldap.org/pub/"/>.
383 </para>
384 </listitem>
385 </itemizedlist>
386
387 </sect3>
388
389 <sect3>
390 <title>Mozilla Address Directory</title>
391
392 <para>
393 By default, LDAPv2 support is disabled in the
394 <filename>slapd.conf</filename> file. Once the database is properly
395 set up and <application>Mozilla</application> is configured to use the
396 directory, you must add <option>allow bind_v2</option> to the
397 <filename>slapd.conf</filename> file.
398 </para>
399
400 </sect3>
401
402 <sect3 id="openldap-init">
403 <title>Boot Script</title>
404
405 <para>
406 To automate the startup of the LDAP server at system bootup,
407 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
408 included in the <xref linkend="bootscripts"/> package
409 using the following command:
410 </para>
411
412 <indexterm zone="openldap openldap-init">
413 <primary sortas="f-slapd">slapd</primary>
414 </indexterm>
415
416<screen role="root"><userinput>make install-slapd</userinput></screen>
417
418 <note>
419 <para>
420 You'll need to modify the
421 <filename>/etc/sysconfig/slapd</filename> to include the
422 parameters needed for your specific configuration. See the
423 <command>slapd</command> man page for parameter information.
424 </para>
425 </note>
426
427 </sect3>
428
429 <sect3>
430 <title>Testing the Configuration</title>
431
432 <para>
433 Start the LDAP server using the init script:
434 </para>
435
436<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
437
438 <para>
439 Verify access to the LDAP server with the following command:
440 </para>
441
442<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
443
444 <para>
445 The expected result is:
446 </para>
447
448<screen><computeroutput># extended LDIF
449#
450# LDAPv3
451# base &lt;&gt; with scope baseObject
452# filter: (objectclass=*)
453# requesting: namingContexts
454#
455
456#
457dn:
458namingContexts: dc=my-domain,dc=com
459
460# search result
461search: 2
462result: 0 Success
463
464# numResponses: 2
465# numEntries: 1</computeroutput></screen>
466
467 </sect3>
468
469 </sect2>
470
471 <sect2 role="content">
472 <title>Contents</title>
473
474 <segmentedlist>
475 <segtitle>Installed Programs</segtitle>
476 <segtitle>Installed Libraries</segtitle>
477 <segtitle>Installed Directories</segtitle>
478
479 <seglistitem>
480 <seg>
481 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
482 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
483 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
484 and slaptest
485 </seg>
486 <seg>
487 liblber.so, libldap.so, libldap_r.so,
488 and several under /usr/lib/openldap
489 </seg>
490 <seg>
491 /etc/openldap,
492 /{usr,var}/lib/openldap, and
493 /usr/share/doc/openldap-&openldap-version;
494 </seg>
495 </seglistitem>
496 </segmentedlist>
497
498 <variablelist>
499 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
500 <?dbfo list-presentation="list"?>
501 <?dbhtml list-presentation="table"?>
502
503 <varlistentry id="ldapadd">
504 <term><command>ldapadd</command></term>
505 <listitem>
506 <para>
507 opens a connection to an LDAP server, binds and adds entries.
508 </para>
509 <indexterm zone="openldap ldapadd">
510 <primary sortas="b-ldapadd">ldapadd</primary>
511 </indexterm>
512 </listitem>
513 </varlistentry>
514
515 <varlistentry id="ldapcompare">
516 <term><command>ldapcompare</command></term>
517 <listitem>
518 <para>
519 opens a connection to an LDAP server, binds and performs
520 a compare using specified parameters.
521 </para>
522 <indexterm zone="openldap ldapcompare">
523 <primary sortas="b-ldapcompare">ldapcompare</primary>
524 </indexterm>
525 </listitem>
526 </varlistentry>
527
528 <varlistentry id="ldapdelete">
529 <term><command>ldapdelete</command></term>
530 <listitem>
531 <para>
532 opens a connection to an LDAP server, binds and deletes
533 one or more entries.
534 </para>
535 <indexterm zone="openldap ldapdelete">
536 <primary sortas="b-ldapdelete">ldapdelete</primary>
537 </indexterm>
538 </listitem>
539 </varlistentry>
540
541 <varlistentry id="ldapexop">
542 <term><command>ldapexop</command></term>
543 <listitem>
544 <para>
545 issues the LDAP extended operation specified by
546 oid or one of the special keywords whoami,
547 cancel, or refresh.
548 </para>
549 <indexterm zone="openldap ldapexop">
550 <primary sortas="b-ldapexop">ldapexop</primary>
551 </indexterm>
552 </listitem>
553 </varlistentry>
554
555 <varlistentry id="ldapmodify">
556 <term><command>ldapmodify</command></term>
557 <listitem>
558 <para>
559 opens a connection to an LDAP server, binds and modifies entries.
560 </para>
561 <indexterm zone="openldap ldapmodify">
562 <primary sortas="b-ldapmodify">ldapmodify</primary>
563 </indexterm>
564 </listitem>
565 </varlistentry>
566
567 <varlistentry id="ldapmodrdn">
568 <term><command>ldapmodrdn</command></term>
569 <listitem>
570 <para>
571 opens a connection to an LDAP server, binds and modifies
572 the RDN of entries.
573 </para>
574 <indexterm zone="openldap ldapmodrdn">
575 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
576 </indexterm>
577 </listitem>
578 </varlistentry>
579
580 <varlistentry id="ldappasswd">
581 <term><command>ldappasswd</command></term>
582 <listitem>
583 <para>
584 is a tool used to set the password of an LDAP user.
585 </para>
586 <indexterm zone="openldap ldappasswd">
587 <primary sortas="b-ldappasswd">ldappasswd</primary>
588 </indexterm>
589 </listitem>
590 </varlistentry>
591
592 <varlistentry id="ldapsearch">
593 <term><command>ldapsearch</command></term>
594 <listitem>
595 <para>
596 opens a connection to an LDAP server, binds and performs
597 a search using specified parameters.
598 </para>
599 <indexterm zone="openldap ldapsearch">
600 <primary sortas="b-ldapsearch">ldapsearch</primary>
601 </indexterm>
602 </listitem>
603 </varlistentry>
604
605 <varlistentry id="ldapurl">
606 <term><command>ldapurl</command></term>
607 <listitem>
608 <para>
609 is a command that allows to either compose or
610 decompose LDAP URIs.
611 </para>
612 <indexterm zone="openldap ldapurl">
613 <primary sortas="b-ldapurl">ldapurl</primary>
614 </indexterm>
615 </listitem>
616 </varlistentry>
617
618 <varlistentry id="ldapwhoami">
619 <term><command>ldapwhoami</command></term>
620 <listitem>
621 <para>
622 opens a connection to an LDAP server, binds and displays
623 whoami information.
624 </para>
625 <indexterm zone="openldap ldapwhoami">
626 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
627 </indexterm>
628 </listitem>
629 </varlistentry>
630
631 <varlistentry id="slapacl">
632 <term><command>slapacl</command></term>
633 <listitem>
634 <para>
635 is used to check the behavior of slapd by verifying
636 access to directory data according to the access control
637 list directives defined in its configuration.
638 </para>
639 <indexterm zone="openldap slapacl">
640 <primary sortas="b-slapacl">slapacl</primary>
641 </indexterm>
642 </listitem>
643 </varlistentry>
644
645 <varlistentry id="slapadd">
646 <term><command>slapadd</command></term>
647 <listitem>
648 <para>
649 is used to add entries specified in LDAP Directory Interchange
650 Format (LDIF) to an LDAP database.
651 </para>
652 <indexterm zone="openldap slapadd">
653 <primary sortas="b-slapadd">slapadd</primary>
654 </indexterm>
655 </listitem>
656 </varlistentry>
657
658 <varlistentry id="slapauth">
659 <term><command>slapauth</command></term>
660 <listitem>
661 <para>
662 is used to check the behavior of the slapd
663 in mapping identities for authentication and
664 authorization purposes, as specified in slapd.conf.
665 </para>
666 <indexterm zone="openldap slapauth">
667 <primary sortas="b-slapauth">slapauth</primary>
668 </indexterm>
669 </listitem>
670 </varlistentry>
671
672 <varlistentry id="slapcat">
673 <term><command>slapcat</command></term>
674 <listitem>
675 <para>
676 is used to generate an LDAP LDIF output based upon the
677 contents of a slapd database.
678 </para>
679 <indexterm zone="openldap slapcat">
680 <primary sortas="b-slapcat">slapcat</primary>
681 </indexterm>
682 </listitem>
683 </varlistentry>
684
685 <varlistentry id="slapd">
686 <term><command>slapd</command></term>
687 <listitem>
688 <para>
689 is the standalone LDAP server.
690 </para>
691 <indexterm zone="openldap slapd">
692 <primary sortas="b-slapd">slapd</primary>
693 </indexterm>
694 </listitem>
695 </varlistentry>
696
697 <varlistentry id="slapdn">
698 <term><command>slapdn</command></term>
699 <listitem>
700 <para>
701 checks a list of string-represented DNs based on schema syntax.
702 </para>
703 <indexterm zone="openldap slapdn">
704 <primary sortas="b-slapdn">slapdn</primary>
705 </indexterm>
706 </listitem>
707 </varlistentry>
708
709 <varlistentry id="slapindex">
710 <term><command>slapindex</command></term>
711 <listitem>
712 <para>
713 is used to regenerate slapd indexes based upon the current
714 contents of a database.
715 </para>
716 <indexterm zone="openldap slapindex">
717 <primary sortas="b-slapindex">slapindex</primary>
718 </indexterm>
719 </listitem>
720 </varlistentry>
721
722 <varlistentry id="slappasswd">
723 <term><command>slappasswd</command></term>
724 <listitem>
725 <para>
726 is an <application>OpenLDAP</application> password utility.
727 </para>
728 <indexterm zone="openldap slappasswd">
729 <primary sortas="b-slappasswd">slappasswd</primary>
730 </indexterm>
731 </listitem>
732 </varlistentry>
733
734 <varlistentry id="slapschema">
735 <term><command>slapschema</command></term>
736 <listitem>
737 <para>
738 is used to check schema compliance of the contents
739 of a slapd database.
740 </para>
741 <indexterm zone="openldap slapschema">
742 <primary sortas="b-slapschema">slapschema</primary>
743 </indexterm>
744 </listitem>
745 </varlistentry>
746
747 <varlistentry id="slaptest">
748 <term><command>slaptest</command></term>
749 <listitem>
750 <para>
751 checks the sanity of the <filename>slapd.conf</filename> file.
752 </para>
753 <indexterm zone="openldap slaptest">
754 <primary sortas="b-slaptest">slaptest</primary>
755 </indexterm>
756 </listitem>
757 </varlistentry>
758
759 <varlistentry id="liblber">
760 <term><filename class="libraryfile">liblber.so</filename></term>
761 <listitem>
762 <para>
763 is a set of Lightweight Basic Encoding Rules routines. These
764 routines are used by the LDAP library routines to encode and decode
765 LDAP protocol elements using the (slightly simplified) Basic
766 Encoding Rules defined by LDAP. They are not normally used directly
767 by an LDAP application program except in the handling of controls
768 and extended operations.
769 </para>
770 <indexterm zone="openldap liblber">
771 <primary sortas="c-liblber">liblber.so</primary>
772 </indexterm>
773 </listitem>
774 </varlistentry>
775
776 <varlistentry id="libldap">
777 <term><filename class="libraryfile">libldap.so</filename></term>
778 <listitem>
779 <para>
780 supports the LDAP programs and provide functionality for
781 other programs interacting with LDAP.
782 </para>
783 <indexterm zone="openldap libldap">
784 <primary sortas="c-libldap">libldap.so</primary>
785 </indexterm>
786 </listitem>
787 </varlistentry>
788
789 <varlistentry id="libldap_r">
790 <term><filename class="libraryfile">libldap_r.so</filename></term>
791 <listitem>
792 <para>
793 contains the functions required by the LDAP programs to
794 produce the results from LDAP requests.
795 </para>
796 <indexterm zone="openldap libldap_r">
797 <primary sortas="c-libldap_r">libldap_r.so</primary>
798 </indexterm>
799 </listitem>
800 </varlistentry>
801
802 </variablelist>
803
804 </sect2>
805
806</sect1>
Note: See TracBrowser for help on using the repository browser.