source: server/other/openldap.xml@ 5e0662d

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 5e0662d was 5e0662d, checked in by Bruce Dubbs <bdubbs@…>, 10 years ago

Updated to mariadb-10.0.10.
Archived mysql.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@12960 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.5 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "b0d5ee4b252c841dec6b332d679cf943">
10 <!ENTITY openldap-size "5.3 MB">
11 <!ENTITY openldap-buildsize "48 MB (client) 103 MB (server)">
12 <!ENTITY openldap-time "0.9 SBU (client) 1.8 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs75_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
79 </para>
80 </listitem>
81 <listitem>
82 <para>
83 Required patch:
84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
85 </para>
86 </listitem>
87 <!-- <listitem>
88 <para>
89 Optional patch:
90 <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
91 </para>
92 </listitem> -->
93 </itemizedlist>
94
95 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
96
97 <bridgehead renderas="sect4">Required</bridgehead>
98 <para role="required">
99 <xref linkend="db"/> (only if building server)
100 </para>
101
102 <bridgehead renderas="sect4">Recommended</bridgehead>
103 <para role="recommended">
104 <xref linkend="cyrus-sasl"/> and
105 <xref linkend="openssl"/>
106 </para>
107
108 <bridgehead renderas="sect4">Optional</bridgehead>
109 <para role="optional">
110 <xref linkend="icu"/>,
111 <xref linkend="mariadb"/> or
112 <ulink url="http://www.mysql.com/">MySQL</ulink> or
113 <xref linkend="postgresql"/>,
114 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
115 <xref linkend="pth"/> and
116 <xref linkend="unixodbc"/>
117 </para>
118
119 <para condition="html" role="usernotes">User Notes:
120 <ulink url="&blfs-wiki;/openldap"/>
121 </para>
122 </sect2>
123
124 <sect2 role="installation">
125 <title>Installation of OpenLDAP</title>
126
127 <!-- <important>
128 <para>
129 Without the following patch, the <application>Evolution</application>
130 Exchange addressbook integration uses simple binds with cleartext
131 passwords. If you are going to build
132 <application>Evolution Data Server</application> with
133 <application>OpenLDAP</application> support, apply the following patch:
134 </para>
135
136<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
137 </important> -->
138
139 <note>
140 <para>
141 If you only need to install the client side <command>ldap*</command>
142 binaries, corresponding man pages, libraries and header files (referred to
143 as a <quote>client-only</quote> install), issue these
144 commands instead of the following ones (no test suite available):
145 </para>
146
147<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
148patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
149autoconf &amp;&amp;
150./configure --prefix=/usr \
151 --sysconfdir=/etc \
152 --disable-static \
153 --enable-dynamic \
154 --disable-debug \
155 --disable-slapd &amp;&amp;
156make depend &amp;&amp;
157make &amp;&amp;
158make install</userinput></screen>
159
160 </note>
161
162 <para>
163 There should be a dedicated user and group to take control
164 of the <command>slapd</command> daemon after it is
165 started. Issue the following commands as the
166 <systemitem class="username">root</systemitem> user:
167 </para>
168
169<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
170useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
171 -g ldap -s /bin/false ldap</userinput></screen>
172
173 <para>
174 Install <application>OpenLDAP</application> by
175 running the following commands:
176 </para>
177
178<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
179patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
180autoconf &amp;&amp;
181./configure --prefix=/usr \
182 --sysconfdir=/etc \
183 --localstatedir=/var \
184 --libexecdir=/usr/lib \
185 --disable-static \
186 --disable-debug \
187 --enable-dynamic \
188 --enable-crypt \
189 --enable-spasswd \
190 --enable-modules \
191 --enable-rlookups \
192 --enable-backends=mod \
193 --enable-overlays=mod \
194 --disable-ndb \
195 --disable-sql &amp;&amp;
196make depend &amp;&amp;
197make</userinput></screen>
198
199 <para>
200 To test the results, issue: <command>make test</command>. Tests may fail
201 after a long time (~ 5 SBU).
202 </para>
203
204 <para>
205 Now, as the <systemitem class="username">root</systemitem> user:
206 </para>
207
208<screen role="root"><userinput>make install &amp;&amp;
209
210chmod -v 700 /var/lib/openldap &amp;&amp;
211chown -v -R ldap:ldap /var/lib/openldap &amp;&amp;
212chmod -v 640 /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
213chown -v root:ldap /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
214install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
215
216install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
217cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
218cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
219cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
220
221 <para>
222 Having slapd configuration files and ldap databases in /var/lib/openldap
223 readable by anyone is a SECURITY ISSUE, especially since a file stores
224 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
225 were used. Owner is root, so only root can modify the file, and group is
226 ldap, so that the group which owns slapd daemon could read but not modify
227 the file in case of a security breach.
228 </para>
229
230 </sect2>
231
232 <sect2 role="commands">
233 <title>Command Explanations</title>
234
235 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
236 href="../../xincludes/static-libraries.xml"/>
237
238 <para>
239 <parameter>--disable-debug</parameter>: This switch disables
240 the debugging code in <application>OpenLDAP</application>.
241 </para>
242
243 <para>
244 <parameter>--enable-dynamic</parameter>: This switch forces the
245 <application>OpenLDAP</application> libraries to be dynamically
246 linked to the executable programs.
247 </para>
248
249 <para>
250 <parameter>--enable-crypt</parameter>: This switch enables using of
251 <command>crypt(3)</command> passwords.
252 </para>
253
254 <para>
255 <parameter>--enable-spasswd</parameter>: This switch enables
256 <application>SASL</application> password verification.
257 </para>
258
259 <para>
260 <parameter>--enable-modules</parameter>: This switch enables dynamic
261 module support.
262 </para>
263
264 <para>
265 <parameter>--enable-rlookups</parameter>: This switch enables
266 reverse lookups of client hostnames.
267 </para>
268
269 <para>
270 <parameter>--enable-backends</parameter>: This switch enables
271 all available backends.
272 </para>
273
274 <para>
275 <parameter>--enable-overlays</parameter>: This switch enables
276 all available overlays.
277 </para>
278
279 <para>
280 <parameter>--disable-ndb</parameter>: This switch disables
281 <application>MySQL</application> NDB Cluster backend
282 which causes configure to fail if
283 <application>MySQL</application> is present.
284 </para>
285
286 <para>
287 <parameter>--disable-sql</parameter>: This switch explicitly
288 disables the SQL backend. Omit this switch if a SQL server is
289 installed and you are going to use a SQL backend.
290 </para>
291
292 <para>
293 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
294 the <filename class="directory">/usr/lib/openldap</filename> directory is
295 installed. Everything in that directory is a library, so it belongs under
296 <filename class="directory">/usr/lib</filename> instead of
297 <filename class="directory">/usr/libexec</filename>.
298 </para>
299
300 <para>
301 <option>--enable-slp</option>: This switch enables
302 SLPv2 support. Use it if you have installed
303 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
304 </para>
305
306 <note>
307 <para>
308 You can run <command>./configure --help</command> to see if there
309 are other switch you can pass to the <command>configure</command>
310 command to enable other options or dependency packages.
311 </para>
312 </note>
313
314 </sect2>
315
316 <sect2 role="configuration">
317 <title>Configuring OpenLDAP</title>
318
319 <sect3 id="openldap-config">
320 <title>Config Files</title>
321
322 <para>
323 <filename>/etc/openldap/*</filename>
324 </para>
325
326 <indexterm zone="openldap openldap-config">
327 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
328 </indexterm>
329
330 </sect3>
331
332 <sect3>
333 <title>Configuration Information</title>
334
335 <para>
336 Configuring the <command>slapd</command> servers can be complex.
337 Securing the LDAP directory, especially if you are storing non-public
338 data such as password databases, can also be a challenging task. You'll
339 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
340 <filename>/etc/openldap/ldap.conf</filename> files to set up
341 <application>OpenLDAP</application> for your particular needs.
342 </para>
343
344 <indexterm zone="openldap openldap-config">
345 <primary
346 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
347 </indexterm>
348
349 <indexterm zone="openldap openldap-config">
350 <primary
351 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
352 </indexterm>
353
354 <para>
355 Resources to assist you with topics such as choosing a directory
356 configuration, backend and database definitions, access control settings,
357 running as a user other than <systemitem class="username">root</systemitem>
358 and setting a <command>chroot</command> environment include:
359 </para>
360
361 <itemizedlist spacing="compact">
362 <listitem>
363 <para>
364 The <command>slapd</command> man page.
365 </para>
366 </listitem>
367 <listitem>
368 <para>
369 The <filename>slapd.conf</filename> man page.
370 </para>
371 </listitem>
372 <listitem>
373 <para>
374 The <ulink url="http://www.openldap.org/doc/admin24/">
375 OpenLDAP 2.4 Administrator's Guide</ulink>
376 (also installed locally in <filename class='directory'>
377 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
378 </para>
379 </listitem>
380 <listitem>
381 <para>
382 Documents located at
383 <ulink url="http://www.openldap.org/pub/"/>.
384 </para>
385 </listitem>
386 </itemizedlist>
387
388 </sect3>
389
390 <sect3>
391 <title>Mozilla Address Directory</title>
392
393 <para>
394 By default, LDAPv2 support is disabled in the
395 <filename>slapd.conf</filename> file. Once the database is properly
396 set up and <application>Mozilla</application> is configured to use the
397 directory, you must add <option>allow bind_v2</option> to the
398 <filename>slapd.conf</filename> file.
399 </para>
400
401 </sect3>
402
403 <sect3 id="openldap-init">
404 <title>Boot Script</title>
405
406 <para>
407 To automate the startup of the LDAP server at system bootup,
408 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
409 included in the <xref linkend="bootscripts"/> package
410 using the following command:
411 </para>
412
413 <indexterm zone="openldap openldap-init">
414 <primary sortas="f-slapd">slapd</primary>
415 </indexterm>
416
417<screen role="root"><userinput>make install-slapd</userinput></screen>
418
419 <note>
420 <para>
421 You'll need to modify the
422 <filename>/etc/sysconfig/slapd</filename> to include the
423 parameters needed for your specific configuration. See the
424 <command>slapd</command> man page for parameter information.
425 </para>
426 </note>
427
428 </sect3>
429
430 <sect3>
431 <title>Testing the Configuration</title>
432
433 <para>
434 Start the LDAP server using the init script:
435 </para>
436
437<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
438
439 <para>
440 Verify access to the LDAP server with the following command:
441 </para>
442
443<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
444
445 <para>
446 The expected result is:
447 </para>
448
449<screen><computeroutput># extended LDIF
450#
451# LDAPv3
452# base &lt;&gt; with scope base
453# filter: (objectclass=*)
454# requesting: namingContexts
455#
456
457#
458dn:
459namingContexts: dc=my-domain,dc=com
460
461# search result
462search: 2
463result: 0 Success
464
465# numResponses: 2
466# numEntries: 1</computeroutput></screen>
467
468 </sect3>
469
470 </sect2>
471
472 <sect2 role="content">
473 <title>Contents</title>
474
475 <segmentedlist>
476 <segtitle>Installed Programs</segtitle>
477 <segtitle>Installed Libraries</segtitle>
478 <segtitle>Installed Directories</segtitle>
479
480 <seglistitem>
481 <seg>
482 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
483 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
484 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
485 and slaptest
486 </seg>
487 <seg>
488 liblber.so, libldap.so, libldap_r.so,
489 and several under /usr/lib/openldap
490 </seg>
491 <seg>
492 /etc/openldap,
493 /usr/lib/openldap,
494 /usr/share/doc/openldap-&openldap-version;, and
495 /var/lib/openldap
496 </seg>
497 </seglistitem>
498 </segmentedlist>
499
500 <variablelist>
501 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
502 <?dbfo list-presentation="list"?>
503 <?dbhtml list-presentation="table"?>
504
505 <varlistentry id="ldapadd">
506 <term><command>ldapadd</command></term>
507 <listitem>
508 <para>
509 opens a connection to an LDAP server, binds and adds entries.
510 </para>
511 <indexterm zone="openldap ldapadd">
512 <primary sortas="b-ldapadd">ldapadd</primary>
513 </indexterm>
514 </listitem>
515 </varlistentry>
516
517 <varlistentry id="ldapcompare">
518 <term><command>ldapcompare</command></term>
519 <listitem>
520 <para>
521 opens a connection to an LDAP server, binds and performs
522 a compare using specified parameters.
523 </para>
524 <indexterm zone="openldap ldapcompare">
525 <primary sortas="b-ldapcompare">ldapcompare</primary>
526 </indexterm>
527 </listitem>
528 </varlistentry>
529
530 <varlistentry id="ldapdelete">
531 <term><command>ldapdelete</command></term>
532 <listitem>
533 <para>
534 opens a connection to an LDAP server, binds and deletes
535 one or more entries.
536 </para>
537 <indexterm zone="openldap ldapdelete">
538 <primary sortas="b-ldapdelete">ldapdelete</primary>
539 </indexterm>
540 </listitem>
541 </varlistentry>
542
543 <varlistentry id="ldapexop">
544 <term><command>ldapexop</command></term>
545 <listitem>
546 <para>
547 issues the LDAP extended operation specified by
548 oid or one of the special keywords whoami,
549 cancel, or refresh.
550 </para>
551 <indexterm zone="openldap ldapexop">
552 <primary sortas="b-ldapexop">ldapexop</primary>
553 </indexterm>
554 </listitem>
555 </varlistentry>
556
557 <varlistentry id="ldapmodify">
558 <term><command>ldapmodify</command></term>
559 <listitem>
560 <para>
561 opens a connection to an LDAP server, binds and modifies entries.
562 </para>
563 <indexterm zone="openldap ldapmodify">
564 <primary sortas="b-ldapmodify">ldapmodify</primary>
565 </indexterm>
566 </listitem>
567 </varlistentry>
568
569 <varlistentry id="ldapmodrdn">
570 <term><command>ldapmodrdn</command></term>
571 <listitem>
572 <para>
573 opens a connection to an LDAP server, binds and modifies
574 the RDN of entries.
575 </para>
576 <indexterm zone="openldap ldapmodrdn">
577 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
578 </indexterm>
579 </listitem>
580 </varlistentry>
581
582 <varlistentry id="ldappasswd">
583 <term><command>ldappasswd</command></term>
584 <listitem>
585 <para>
586 is a tool used to set the password of an LDAP user.
587 </para>
588 <indexterm zone="openldap ldappasswd">
589 <primary sortas="b-ldappasswd">ldappasswd</primary>
590 </indexterm>
591 </listitem>
592 </varlistentry>
593
594 <varlistentry id="ldapsearch">
595 <term><command>ldapsearch</command></term>
596 <listitem>
597 <para>
598 opens a connection to an LDAP server, binds and performs
599 a search using specified parameters.
600 </para>
601 <indexterm zone="openldap ldapsearch">
602 <primary sortas="b-ldapsearch">ldapsearch</primary>
603 </indexterm>
604 </listitem>
605 </varlistentry>
606
607 <varlistentry id="ldapurl">
608 <term><command>ldapurl</command></term>
609 <listitem>
610 <para>
611 is a command that allows to either compose or
612 decompose LDAP URIs.
613 </para>
614 <indexterm zone="openldap ldapurl">
615 <primary sortas="b-ldapurl">ldapurl</primary>
616 </indexterm>
617 </listitem>
618 </varlistentry>
619
620 <varlistentry id="ldapwhoami">
621 <term><command>ldapwhoami</command></term>
622 <listitem>
623 <para>
624 opens a connection to an LDAP server, binds and displays
625 whoami information.
626 </para>
627 <indexterm zone="openldap ldapwhoami">
628 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
629 </indexterm>
630 </listitem>
631 </varlistentry>
632
633 <varlistentry id="slapacl">
634 <term><command>slapacl</command></term>
635 <listitem>
636 <para>
637 is used to check the behavior of slapd by verifying
638 access to directory data according to the access control
639 list directives defined in its configuration.
640 </para>
641 <indexterm zone="openldap slapacl">
642 <primary sortas="b-slapacl">slapacl</primary>
643 </indexterm>
644 </listitem>
645 </varlistentry>
646
647 <varlistentry id="slapadd">
648 <term><command>slapadd</command></term>
649 <listitem>
650 <para>
651 is used to add entries specified in LDAP Directory Interchange
652 Format (LDIF) to an LDAP database.
653 </para>
654 <indexterm zone="openldap slapadd">
655 <primary sortas="b-slapadd">slapadd</primary>
656 </indexterm>
657 </listitem>
658 </varlistentry>
659
660 <varlistentry id="slapauth">
661 <term><command>slapauth</command></term>
662 <listitem>
663 <para>
664 is used to check the behavior of the slapd
665 in mapping identities for authentication and
666 authorization purposes, as specified in slapd.conf.
667 </para>
668 <indexterm zone="openldap slapauth">
669 <primary sortas="b-slapauth">slapauth</primary>
670 </indexterm>
671 </listitem>
672 </varlistentry>
673
674 <varlistentry id="slapcat">
675 <term><command>slapcat</command></term>
676 <listitem>
677 <para>
678 is used to generate an LDAP LDIF output based upon the
679 contents of a slapd database.
680 </para>
681 <indexterm zone="openldap slapcat">
682 <primary sortas="b-slapcat">slapcat</primary>
683 </indexterm>
684 </listitem>
685 </varlistentry>
686
687 <varlistentry id="slapd">
688 <term><command>slapd</command></term>
689 <listitem>
690 <para>
691 is the standalone LDAP server.
692 </para>
693 <indexterm zone="openldap slapd">
694 <primary sortas="b-slapd">slapd</primary>
695 </indexterm>
696 </listitem>
697 </varlistentry>
698
699 <varlistentry id="slapdn">
700 <term><command>slapdn</command></term>
701 <listitem>
702 <para>
703 checks a list of string-represented DNs based on schema syntax.
704 </para>
705 <indexterm zone="openldap slapdn">
706 <primary sortas="b-slapdn">slapdn</primary>
707 </indexterm>
708 </listitem>
709 </varlistentry>
710
711 <varlistentry id="slapindex">
712 <term><command>slapindex</command></term>
713 <listitem>
714 <para>
715 is used to regenerate slapd indexes based upon the current
716 contents of a database.
717 </para>
718 <indexterm zone="openldap slapindex">
719 <primary sortas="b-slapindex">slapindex</primary>
720 </indexterm>
721 </listitem>
722 </varlistentry>
723
724 <varlistentry id="slappasswd">
725 <term><command>slappasswd</command></term>
726 <listitem>
727 <para>
728 is an <application>OpenLDAP</application> password utility.
729 </para>
730 <indexterm zone="openldap slappasswd">
731 <primary sortas="b-slappasswd">slappasswd</primary>
732 </indexterm>
733 </listitem>
734 </varlistentry>
735
736 <varlistentry id="slapschema">
737 <term><command>slapschema</command></term>
738 <listitem>
739 <para>
740 is used to check schema compliance of the contents
741 of a slapd database.
742 </para>
743 <indexterm zone="openldap slapschema">
744 <primary sortas="b-slapschema">slapschema</primary>
745 </indexterm>
746 </listitem>
747 </varlistentry>
748
749 <varlistentry id="slaptest">
750 <term><command>slaptest</command></term>
751 <listitem>
752 <para>
753 checks the sanity of the <filename>slapd.conf</filename> file.
754 </para>
755 <indexterm zone="openldap slaptest">
756 <primary sortas="b-slaptest">slaptest</primary>
757 </indexterm>
758 </listitem>
759 </varlistentry>
760
761 <varlistentry id="liblber">
762 <term><filename class="libraryfile">liblber.so</filename></term>
763 <listitem>
764 <para>
765 is a set of Lightweight Basic Encoding Rules routines. These
766 routines are used by the LDAP library routines to encode and decode
767 LDAP protocol elements using the (slightly simplified) Basic
768 Encoding Rules defined by LDAP. They are not normally used directly
769 by an LDAP application program except in the handling of controls
770 and extended operations.
771 </para>
772 <indexterm zone="openldap liblber">
773 <primary sortas="c-liblber">liblber.so</primary>
774 </indexterm>
775 </listitem>
776 </varlistentry>
777
778 <varlistentry id="libldap">
779 <term><filename class="libraryfile">libldap.so</filename></term>
780 <listitem>
781 <para>
782 supports the LDAP programs and provide functionality for
783 other programs interacting with LDAP.
784 </para>
785 <indexterm zone="openldap libldap">
786 <primary sortas="c-libldap">libldap.so</primary>
787 </indexterm>
788 </listitem>
789 </varlistentry>
790
791 <varlistentry id="libldap_r">
792 <term><filename class="libraryfile">libldap_r.so</filename></term>
793 <listitem>
794 <para>
795 contains the functions required by the LDAP programs to
796 produce the results from LDAP requests.
797 </para>
798 <indexterm zone="openldap libldap_r">
799 <primary sortas="c-libldap_r">libldap_r.so</primary>
800 </indexterm>
801 </listitem>
802 </varlistentry>
803
804 </variablelist>
805
806 </sect2>
807
808</sect1>
Note: See TracBrowser for help on using the repository browser.