source: server/other/openldap.xml@ 67bd7d46

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 67bd7d46 was 67bd7d46, checked in by Ken Moffat <ken@…>, 10 years ago

More removals or explanations of --libexecdir, and associated fixes.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@12813 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.4 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "b0d5ee4b252c841dec6b332d679cf943">
10 <!ENTITY openldap-size "5.3 MB">
11 <!ENTITY openldap-buildsize "48 MB (client) 103 MB (server)">
12 <!ENTITY openldap-time "0.9 SBU (client) 1.8 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs75_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
79 </para>
80 </listitem>
81 <listitem>
82 <para>
83 Required patch:
84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
85 </para>
86 </listitem>
87 <!-- <listitem>
88 <para>
89 Optional patch:
90 <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
91 </para>
92 </listitem> -->
93 </itemizedlist>
94
95 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
96
97 <bridgehead renderas="sect4">Required</bridgehead>
98 <para role="required">
99 <xref linkend="db"/> (only if building server)
100 </para>
101
102 <bridgehead renderas="sect4">Recommended</bridgehead>
103 <para role="recommended">
104 <xref linkend="cyrus-sasl"/> and
105 <xref linkend="openssl"/>
106 </para>
107
108 <bridgehead renderas="sect4">Optional</bridgehead>
109 <para role="optional">
110 <xref linkend="icu"/>,
111 <xref linkend="mariadb"/> or <xref linkend="mysql"/> or
112 <xref linkend="postgresql"/>,
113 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
114 <xref linkend="pth"/> and
115 <xref linkend="unixodbc"/>
116 </para>
117
118 <para condition="html" role="usernotes">User Notes:
119 <ulink url="&blfs-wiki;/openldap"/>
120 </para>
121 </sect2>
122
123 <sect2 role="installation">
124 <title>Installation of OpenLDAP</title>
125
126 <!-- <important>
127 <para>
128 Without the following patch, the <application>Evolution</application>
129 Exchange addressbook integration uses simple binds with cleartext
130 passwords. If you are going to build
131 <application>Evolution Data Server</application> with
132 <application>OpenLDAP</application> support, apply the following patch:
133 </para>
134
135<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
136 </important> -->
137
138 <note>
139 <para>
140 If you only need to install the client side <command>ldap*</command>
141 binaries, corresponding man pages, libraries and header files (referred to
142 as a <quote>client-only</quote> install), issue these
143 commands instead of the following ones (no test suite available):
144 </para>
145
146<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
147patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
148autoconf &amp;&amp;
149./configure --prefix=/usr \
150 --sysconfdir=/etc \
151 --disable-static \
152 --enable-dynamic \
153 --disable-debug \
154 --disable-slapd &amp;&amp;
155make depend &amp;&amp;
156make &amp;&amp;
157make install</userinput></screen>
158
159 </note>
160
161 <para>
162 There should be a dedicated user and group to take control
163 of the <command>slapd</command> daemon after it is
164 started. Issue the following commands as the
165 <systemitem class="username">root</systemitem> user:
166 </para>
167
168<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
169useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
170 -g ldap -s /bin/false ldap</userinput></screen>
171
172 <para>
173 Install <application>OpenLDAP</application> by
174 running the following commands:
175 </para>
176
177<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
178patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
179autoconf &amp;&amp;
180./configure --prefix=/usr \
181 --sysconfdir=/etc \
182 --localstatedir=/var \
183 --libexecdir=/usr/lib \
184 --disable-static \
185 --disable-debug \
186 --enable-dynamic \
187 --enable-crypt \
188 --enable-spasswd \
189 --enable-modules \
190 --enable-rlookups \
191 --enable-backends=mod \
192 --enable-overlays=mod \
193 --disable-ndb \
194 --disable-sql &amp;&amp;
195make depend &amp;&amp;
196make</userinput></screen>
197
198 <para>
199 To test the results, issue: <command>make test</command>. Tests may fail
200 after a long time (~ 5 SBU).
201 </para>
202
203 <para>
204 Now, as the <systemitem class="username">root</systemitem> user:
205 </para>
206
207<screen role="root"><userinput>make install &amp;&amp;
208
209chmod -v 700 /var/lib/openldap &amp;&amp;
210chown -v -R ldap:ldap /var/lib/openldap &amp;&amp;
211chmod -v 640 /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
212chown -v root:ldap /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
213install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
214
215install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
216cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
217cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
218cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
219
220 <para>
221 Having slapd configuration files and ldap databases in /var/lib/openldap
222 readable by anyone is a SECURITY ISSUE, especially since a file stores
223 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
224 were used. Owner is root, so only root can modify the file, and group is
225 ldap, so that the group which owns slapd daemon could read but not modify
226 the file in case of a security breach.
227 </para>
228
229 </sect2>
230
231 <sect2 role="commands">
232 <title>Command Explanations</title>
233
234 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
235 href="../../xincludes/static-libraries.xml"/>
236
237 <para>
238 <parameter>--disable-debug</parameter>: This switch disables
239 the debugging code in <application>OpenLDAP</application>.
240 </para>
241
242 <para>
243 <parameter>--enable-dynamic</parameter>: This switch forces the
244 <application>OpenLDAP</application> libraries to be dynamically
245 linked to the executable programs.
246 </para>
247
248 <para>
249 <parameter>--enable-crypt</parameter>: This switch enables using of
250 <command>crypt(3)</command> passwords.
251 </para>
252
253 <para>
254 <parameter>--enable-spasswd</parameter>: This switch enables
255 <application>SASL</application> password verification.
256 </para>
257
258 <para>
259 <parameter>--enable-modules</parameter>: This switch enables dynamic
260 module support.
261 </para>
262
263 <para>
264 <parameter>--enable-rlookups</parameter>: This switch enables
265 reverse lookups of client hostnames.
266 </para>
267
268 <para>
269 <parameter>--enable-backends</parameter>: This switch enables
270 all available backends.
271 </para>
272
273 <para>
274 <parameter>--enable-overlays</parameter>: This switch enables
275 all available overlays.
276 </para>
277
278 <para>
279 <parameter>--disable-ndb</parameter>: This switch disables
280 <application>MySQL</application> NDB Cluster backend
281 which causes configure to fail if
282 <application>MySQL</application> is present.
283 </para>
284
285 <para>
286 <parameter>--disable-sql</parameter>: This switch explicitly
287 disables the SQL backend. Omit this switch if a SQL server is
288 installed and you are going to use a SQL backend.
289 </para>
290
291 <para>
292 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
293 the <filename class="directory">/usr/lib/openldap</filename> directory is
294 installed. Everything in that directory is a library, so it belongs under
295 <filename class="directory">/usr/lib</filename> instead of
296 <filename class="directory">/usr/libexec</filename>.
297 </para>
298
299 <para>
300 <option>--enable-slp</option>: This switch enables
301 SLPv2 support. Use it if you have installed
302 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
303 </para>
304
305 <note>
306 <para>
307 You can run <command>./configure --help</command> to see if there
308 are other switch you can pass to the <command>configure</command>
309 command to enable other options or dependency packages.
310 </para>
311 </note>
312
313 </sect2>
314
315 <sect2 role="configuration">
316 <title>Configuring OpenLDAP</title>
317
318 <sect3 id="openldap-config">
319 <title>Config Files</title>
320
321 <para>
322 <filename>/etc/openldap/*</filename>
323 </para>
324
325 <indexterm zone="openldap openldap-config">
326 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
327 </indexterm>
328
329 </sect3>
330
331 <sect3>
332 <title>Configuration Information</title>
333
334 <para>
335 Configuring the <command>slapd</command> servers can be complex.
336 Securing the LDAP directory, especially if you are storing non-public
337 data such as password databases, can also be a challenging task. You'll
338 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
339 <filename>/etc/openldap/ldap.conf</filename> files to set up
340 <application>OpenLDAP</application> for your particular needs.
341 </para>
342
343 <indexterm zone="openldap openldap-config">
344 <primary
345 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
346 </indexterm>
347
348 <indexterm zone="openldap openldap-config">
349 <primary
350 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
351 </indexterm>
352
353 <para>
354 Resources to assist you with topics such as choosing a directory
355 configuration, backend and database definitions, access control settings,
356 running as a user other than <systemitem class="username">root</systemitem>
357 and setting a <command>chroot</command> environment include:
358 </para>
359
360 <itemizedlist spacing="compact">
361 <listitem>
362 <para>
363 The <command>slapd</command> man page.
364 </para>
365 </listitem>
366 <listitem>
367 <para>
368 The <filename>slapd.conf</filename> man page.
369 </para>
370 </listitem>
371 <listitem>
372 <para>
373 The <ulink url="http://www.openldap.org/doc/admin24/">
374 OpenLDAP 2.4 Administrator's Guide</ulink>
375 (also installed locally in <filename class='directory'>
376 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
377 </para>
378 </listitem>
379 <listitem>
380 <para>
381 Documents located at
382 <ulink url="http://www.openldap.org/pub/"/>.
383 </para>
384 </listitem>
385 </itemizedlist>
386
387 </sect3>
388
389 <sect3>
390 <title>Mozilla Address Directory</title>
391
392 <para>
393 By default, LDAPv2 support is disabled in the
394 <filename>slapd.conf</filename> file. Once the database is properly
395 set up and <application>Mozilla</application> is configured to use the
396 directory, you must add <option>allow bind_v2</option> to the
397 <filename>slapd.conf</filename> file.
398 </para>
399
400 </sect3>
401
402 <sect3 id="openldap-init">
403 <title>Boot Script</title>
404
405 <para>
406 To automate the startup of the LDAP server at system bootup,
407 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
408 included in the <xref linkend="bootscripts"/> package
409 using the following command:
410 </para>
411
412 <indexterm zone="openldap openldap-init">
413 <primary sortas="f-slapd">slapd</primary>
414 </indexterm>
415
416<screen role="root"><userinput>make install-slapd</userinput></screen>
417
418 <note>
419 <para>
420 You'll need to modify the
421 <filename>/etc/sysconfig/slapd</filename> to include the
422 parameters needed for your specific configuration. See the
423 <command>slapd</command> man page for parameter information.
424 </para>
425 </note>
426
427 </sect3>
428
429 <sect3>
430 <title>Testing the Configuration</title>
431
432 <para>
433 Start the LDAP server using the init script:
434 </para>
435
436<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
437
438 <para>
439 Verify access to the LDAP server with the following command:
440 </para>
441
442<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
443
444 <para>
445 The expected result is:
446 </para>
447
448<screen><computeroutput># extended LDIF
449#
450# LDAPv3
451# base &lt;&gt; with scope base
452# filter: (objectclass=*)
453# requesting: namingContexts
454#
455
456#
457dn:
458namingContexts: dc=my-domain,dc=com
459
460# search result
461search: 2
462result: 0 Success
463
464# numResponses: 2
465# numEntries: 1</computeroutput></screen>
466
467 </sect3>
468
469 </sect2>
470
471 <sect2 role="content">
472 <title>Contents</title>
473
474 <segmentedlist>
475 <segtitle>Installed Programs</segtitle>
476 <segtitle>Installed Libraries</segtitle>
477 <segtitle>Installed Directories</segtitle>
478
479 <seglistitem>
480 <seg>
481 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
482 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
483 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
484 and slaptest
485 </seg>
486 <seg>
487 liblber.so, libldap.so, libldap_r.so,
488 and several under /usr/lib/openldap
489 </seg>
490 <seg>
491 /etc/openldap,
492 /usr/lib/openldap,
493 /usr/share/doc/openldap-&openldap-version;, and
494 /var/lib/openldap
495 </seg>
496 </seglistitem>
497 </segmentedlist>
498
499 <variablelist>
500 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
501 <?dbfo list-presentation="list"?>
502 <?dbhtml list-presentation="table"?>
503
504 <varlistentry id="ldapadd">
505 <term><command>ldapadd</command></term>
506 <listitem>
507 <para>
508 opens a connection to an LDAP server, binds and adds entries.
509 </para>
510 <indexterm zone="openldap ldapadd">
511 <primary sortas="b-ldapadd">ldapadd</primary>
512 </indexterm>
513 </listitem>
514 </varlistentry>
515
516 <varlistentry id="ldapcompare">
517 <term><command>ldapcompare</command></term>
518 <listitem>
519 <para>
520 opens a connection to an LDAP server, binds and performs
521 a compare using specified parameters.
522 </para>
523 <indexterm zone="openldap ldapcompare">
524 <primary sortas="b-ldapcompare">ldapcompare</primary>
525 </indexterm>
526 </listitem>
527 </varlistentry>
528
529 <varlistentry id="ldapdelete">
530 <term><command>ldapdelete</command></term>
531 <listitem>
532 <para>
533 opens a connection to an LDAP server, binds and deletes
534 one or more entries.
535 </para>
536 <indexterm zone="openldap ldapdelete">
537 <primary sortas="b-ldapdelete">ldapdelete</primary>
538 </indexterm>
539 </listitem>
540 </varlistentry>
541
542 <varlistentry id="ldapexop">
543 <term><command>ldapexop</command></term>
544 <listitem>
545 <para>
546 issues the LDAP extended operation specified by
547 oid or one of the special keywords whoami,
548 cancel, or refresh.
549 </para>
550 <indexterm zone="openldap ldapexop">
551 <primary sortas="b-ldapexop">ldapexop</primary>
552 </indexterm>
553 </listitem>
554 </varlistentry>
555
556 <varlistentry id="ldapmodify">
557 <term><command>ldapmodify</command></term>
558 <listitem>
559 <para>
560 opens a connection to an LDAP server, binds and modifies entries.
561 </para>
562 <indexterm zone="openldap ldapmodify">
563 <primary sortas="b-ldapmodify">ldapmodify</primary>
564 </indexterm>
565 </listitem>
566 </varlistentry>
567
568 <varlistentry id="ldapmodrdn">
569 <term><command>ldapmodrdn</command></term>
570 <listitem>
571 <para>
572 opens a connection to an LDAP server, binds and modifies
573 the RDN of entries.
574 </para>
575 <indexterm zone="openldap ldapmodrdn">
576 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
577 </indexterm>
578 </listitem>
579 </varlistentry>
580
581 <varlistentry id="ldappasswd">
582 <term><command>ldappasswd</command></term>
583 <listitem>
584 <para>
585 is a tool used to set the password of an LDAP user.
586 </para>
587 <indexterm zone="openldap ldappasswd">
588 <primary sortas="b-ldappasswd">ldappasswd</primary>
589 </indexterm>
590 </listitem>
591 </varlistentry>
592
593 <varlistentry id="ldapsearch">
594 <term><command>ldapsearch</command></term>
595 <listitem>
596 <para>
597 opens a connection to an LDAP server, binds and performs
598 a search using specified parameters.
599 </para>
600 <indexterm zone="openldap ldapsearch">
601 <primary sortas="b-ldapsearch">ldapsearch</primary>
602 </indexterm>
603 </listitem>
604 </varlistentry>
605
606 <varlistentry id="ldapurl">
607 <term><command>ldapurl</command></term>
608 <listitem>
609 <para>
610 is a command that allows to either compose or
611 decompose LDAP URIs.
612 </para>
613 <indexterm zone="openldap ldapurl">
614 <primary sortas="b-ldapurl">ldapurl</primary>
615 </indexterm>
616 </listitem>
617 </varlistentry>
618
619 <varlistentry id="ldapwhoami">
620 <term><command>ldapwhoami</command></term>
621 <listitem>
622 <para>
623 opens a connection to an LDAP server, binds and displays
624 whoami information.
625 </para>
626 <indexterm zone="openldap ldapwhoami">
627 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
628 </indexterm>
629 </listitem>
630 </varlistentry>
631
632 <varlistentry id="slapacl">
633 <term><command>slapacl</command></term>
634 <listitem>
635 <para>
636 is used to check the behavior of slapd by verifying
637 access to directory data according to the access control
638 list directives defined in its configuration.
639 </para>
640 <indexterm zone="openldap slapacl">
641 <primary sortas="b-slapacl">slapacl</primary>
642 </indexterm>
643 </listitem>
644 </varlistentry>
645
646 <varlistentry id="slapadd">
647 <term><command>slapadd</command></term>
648 <listitem>
649 <para>
650 is used to add entries specified in LDAP Directory Interchange
651 Format (LDIF) to an LDAP database.
652 </para>
653 <indexterm zone="openldap slapadd">
654 <primary sortas="b-slapadd">slapadd</primary>
655 </indexterm>
656 </listitem>
657 </varlistentry>
658
659 <varlistentry id="slapauth">
660 <term><command>slapauth</command></term>
661 <listitem>
662 <para>
663 is used to check the behavior of the slapd
664 in mapping identities for authentication and
665 authorization purposes, as specified in slapd.conf.
666 </para>
667 <indexterm zone="openldap slapauth">
668 <primary sortas="b-slapauth">slapauth</primary>
669 </indexterm>
670 </listitem>
671 </varlistentry>
672
673 <varlistentry id="slapcat">
674 <term><command>slapcat</command></term>
675 <listitem>
676 <para>
677 is used to generate an LDAP LDIF output based upon the
678 contents of a slapd database.
679 </para>
680 <indexterm zone="openldap slapcat">
681 <primary sortas="b-slapcat">slapcat</primary>
682 </indexterm>
683 </listitem>
684 </varlistentry>
685
686 <varlistentry id="slapd">
687 <term><command>slapd</command></term>
688 <listitem>
689 <para>
690 is the standalone LDAP server.
691 </para>
692 <indexterm zone="openldap slapd">
693 <primary sortas="b-slapd">slapd</primary>
694 </indexterm>
695 </listitem>
696 </varlistentry>
697
698 <varlistentry id="slapdn">
699 <term><command>slapdn</command></term>
700 <listitem>
701 <para>
702 checks a list of string-represented DNs based on schema syntax.
703 </para>
704 <indexterm zone="openldap slapdn">
705 <primary sortas="b-slapdn">slapdn</primary>
706 </indexterm>
707 </listitem>
708 </varlistentry>
709
710 <varlistentry id="slapindex">
711 <term><command>slapindex</command></term>
712 <listitem>
713 <para>
714 is used to regenerate slapd indexes based upon the current
715 contents of a database.
716 </para>
717 <indexterm zone="openldap slapindex">
718 <primary sortas="b-slapindex">slapindex</primary>
719 </indexterm>
720 </listitem>
721 </varlistentry>
722
723 <varlistentry id="slappasswd">
724 <term><command>slappasswd</command></term>
725 <listitem>
726 <para>
727 is an <application>OpenLDAP</application> password utility.
728 </para>
729 <indexterm zone="openldap slappasswd">
730 <primary sortas="b-slappasswd">slappasswd</primary>
731 </indexterm>
732 </listitem>
733 </varlistentry>
734
735 <varlistentry id="slapschema">
736 <term><command>slapschema</command></term>
737 <listitem>
738 <para>
739 is used to check schema compliance of the contents
740 of a slapd database.
741 </para>
742 <indexterm zone="openldap slapschema">
743 <primary sortas="b-slapschema">slapschema</primary>
744 </indexterm>
745 </listitem>
746 </varlistentry>
747
748 <varlistentry id="slaptest">
749 <term><command>slaptest</command></term>
750 <listitem>
751 <para>
752 checks the sanity of the <filename>slapd.conf</filename> file.
753 </para>
754 <indexterm zone="openldap slaptest">
755 <primary sortas="b-slaptest">slaptest</primary>
756 </indexterm>
757 </listitem>
758 </varlistentry>
759
760 <varlistentry id="liblber">
761 <term><filename class="libraryfile">liblber.so</filename></term>
762 <listitem>
763 <para>
764 is a set of Lightweight Basic Encoding Rules routines. These
765 routines are used by the LDAP library routines to encode and decode
766 LDAP protocol elements using the (slightly simplified) Basic
767 Encoding Rules defined by LDAP. They are not normally used directly
768 by an LDAP application program except in the handling of controls
769 and extended operations.
770 </para>
771 <indexterm zone="openldap liblber">
772 <primary sortas="c-liblber">liblber.so</primary>
773 </indexterm>
774 </listitem>
775 </varlistentry>
776
777 <varlistentry id="libldap">
778 <term><filename class="libraryfile">libldap.so</filename></term>
779 <listitem>
780 <para>
781 supports the LDAP programs and provide functionality for
782 other programs interacting with LDAP.
783 </para>
784 <indexterm zone="openldap libldap">
785 <primary sortas="c-libldap">libldap.so</primary>
786 </indexterm>
787 </listitem>
788 </varlistentry>
789
790 <varlistentry id="libldap_r">
791 <term><filename class="libraryfile">libldap_r.so</filename></term>
792 <listitem>
793 <para>
794 contains the functions required by the LDAP programs to
795 produce the results from LDAP requests.
796 </para>
797 <indexterm zone="openldap libldap_r">
798 <primary sortas="c-libldap_r">libldap_r.so</primary>
799 </indexterm>
800 </listitem>
801 </varlistentry>
802
803 </variablelist>
804
805 </sect2>
806
807</sect1>
Note: See TracBrowser for help on using the repository browser.