source: server/other/openldap.xml@ 6b7a631

11.2 11.3 12.0 12.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk xry111/llvm18 xry111/soup3 xry111/xf86-video-removal
Last change on this file since 6b7a631 was 6b7a631, checked in by Douglas R. Reno <renodr@…>, 22 months ago

Package Updates:

Update to stunnel-5.65
Update to samba-4.16.3
Update to openldap-2.6.3

  • Property mode set to 100644
File size: 28.6 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http "https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "6b7229396b335dd5ab2d24841d7f4b53">
10 <!ENTITY openldap-size "6.2 MB">
11 <!ENTITY openldap-buildsize "101 MB (client and server)">
12 <!ENTITY openldap-time "0.4 SBU (client), 0.9 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <date>$Date$</date>
20 </sect1info>
21
22 <title>OpenLDAP-&openldap-version;</title>
23
24 <indexterm zone="openldap">
25 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
26 </indexterm>
27
28 <sect2 role="package">
29 <title>Introduction to OpenLDAP</title>
30
31 <para>
32 The <application>OpenLDAP</application> package provides an open
33 source implementation of the Lightweight Directory Access Protocol.
34 </para>
35
36 &lfs111_checked;
37
38 <bridgehead renderas="sect3">Package Information</bridgehead>
39 <itemizedlist spacing="compact">
40 <listitem>
41 <para>
42 Download (HTTP): <ulink url="&openldap-download-http;"/>
43 </para>
44 </listitem>
45 <listitem>
46 <para>
47 Download (FTP): <ulink url="&openldap-download-ftp;"/>
48 </para>
49 </listitem>
50 <listitem>
51 <para>
52 Download MD5 sum: &openldap-md5sum;
53 </para>
54 </listitem>
55 <listitem>
56 <para>
57 Download size: &openldap-size;
58 </para>
59 </listitem>
60 <listitem>
61 <para>
62 Estimated disk space required: &openldap-buildsize;
63 </para>
64 </listitem>
65 <listitem>
66 <para>
67 Estimated build time: &openldap-time;
68 </para>
69 </listitem>
70 </itemizedlist>
71
72 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
73 <itemizedlist spacing="compact">
74 <listitem>
75 <para>
76 Required patch:
77 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
78 </para>
79 </listitem>
80 </itemizedlist>
81
82 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
83
84 <bridgehead renderas="sect4">Recommended</bridgehead>
85 <para role="recommended">
86 <xref linkend="cyrus-sasl"/>
87 </para>
88
89 <bridgehead renderas="sect4">Optional</bridgehead>
90 <para role="optional">
91 <xref linkend="gnutls"/>,
92 <xref linkend="pth"/>,
93 <xref linkend="unixodbc"/>,
94 <xref linkend="mariadb"/> or
95 <xref linkend="postgresql"/> or
96 <ulink url="http://www.mysql.com/">MySQL</ulink>,
97 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
98 <ulink url="https://docs.mongodb.com/manual/core/wiredtiger/">WiredTiger</ulink>, and
99 <xref linkend="db"/> (for slapd, but deprecated)
100 </para>
101
102 <para condition="html" role="usernotes">User Notes:
103 <ulink url="&blfs-wiki;/openldap"/>
104 </para>
105 </sect2>
106
107 <sect2 role="installation">
108 <title>Installation of OpenLDAP</title>
109
110 <note>
111 <para>
112 If you only need to install the client side <command>ldap*</command>
113 binaries, corresponding man pages, libraries and header files (referred
114 to as a <quote>client-only</quote> install), issue these commands
115 instead of the following ones (no test suite available):
116 </para>
117
118<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
119autoconf &amp;&amp;
120
121./configure --prefix=/usr \
122 --sysconfdir=/etc \
123 --disable-static \
124 --enable-dynamic \
125 --enable-versioning=yes \
126 --disable-debug \
127 --disable-slapd &amp;&amp;
128
129make depend &amp;&amp;
130make</userinput></screen>
131
132 <para>
133 Then, as the <systemitem class="username">root</systemitem> user:
134 </para>
135
136<screen role="nodump"><userinput>make install</userinput></screen>
137
138 </note>
139
140 <para>
141 There should be a dedicated user and group to take control
142 of the <command>slapd</command> daemon after it is
143 started. Issue the following commands as the
144 <systemitem class="username">root</systemitem> user:
145 </para>
146
147<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
148useradd -c "OpenLDAP Daemon Owner" \
149 -d /var/lib/openldap -u 83 \
150 -g ldap -s /bin/false ldap</userinput></screen>
151
152 <para>
153 Install <application>OpenLDAP</application> by
154 running the following commands:
155 </para>
156
157<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
158autoconf &amp;&amp;
159
160./configure --prefix=/usr \
161 --sysconfdir=/etc \
162 --localstatedir=/var \
163 --libexecdir=/usr/lib \
164 --disable-static \
165 --enable-versioning=yes \
166 --disable-debug \
167 --with-tls=openssl \
168 --with-cyrus-sasl \
169 --enable-dynamic \
170 --enable-crypt \
171 --enable-spasswd \
172 --enable-slapd \
173 --enable-modules \
174 --enable-rlookups \
175 --enable-backends=mod \
176 --disable-sql \
177 --disable-wt \
178 --enable-overlays=mod &amp;&amp;
179
180make depend &amp;&amp;
181make</userinput></screen>
182
183 <para>
184 The tests appear to be fragile. Errors may cause the tests to abort
185 prior to finishing, apparently due to timing issues. The tests
186 take about 65 minutes and are processor independent.
187 To test the results, issue: <command>make test</command>.
188 </para>
189
190 <para>
191 Now, as the <systemitem class="username">root</systemitem> user:
192 </para>
193
194<screen role="root"><userinput>make install &amp;&amp;
195
196sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
197
198install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
199
200install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
201chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
202chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
203
204install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
205cp -vfr doc/{drafts,rfc,guide} \
206 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
207
208 </sect2>
209
210 <sect2 role="commands">
211 <title>Command Explanations</title>
212
213 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
214 href="../../xincludes/static-libraries.xml"/>
215
216 <para>
217 <parameter>--disable-debug</parameter>: This switch disables
218 the debugging code in <application>OpenLDAP</application>.
219 </para>
220
221 <para>
222 <parameter>--enable-dynamic</parameter>: This switch forces the
223 <application>OpenLDAP</application> libraries to be dynamically
224 linked to the executable programs.
225 </para>
226
227 <para>
228 <parameter>--enable-versioning</parameter>: This switch enables
229 symbol versioning in the <application>OpenLDAP</application> libraries.
230 Without this, some applications might generate a warning about missing symbol versions.
231 </para>
232
233 <para>
234 <parameter>--enable-crypt</parameter>: This switch enables using
235 <command>crypt(3)</command> passwords.
236 </para>
237
238 <para>
239 <parameter>--enable-spasswd</parameter>: This switch enables
240 <application>SASL</application> password verification.
241 </para>
242
243 <para>
244 <parameter>--enable-modules</parameter>: This switch enables dynamic
245 module support.
246 </para>
247
248 <para>
249 <parameter>--enable-rlookups</parameter>: This switch enables
250 reverse lookups of client hostnames.
251 </para>
252
253 <para>
254 <parameter>--enable-backends</parameter>: This switch enables
255 all available backends.
256 </para>
257
258 <para>
259 <parameter>--enable-overlays</parameter>: This switch enables
260 all available overlays.
261 </para>
262
263<!--
264 <para>
265 <parameter>- -disable-ndb</parameter>: This switch disables
266 <application>MySQL</application> NDB Cluster backend
267 which causes configure to fail if
268 <application>MySQL</application> is present.
269 </para>
270-->
271
272 <para>
273 <parameter>--disable-sql</parameter>: This switch explicitly
274 disables the SQL backend. Omit this switch if a SQL server is
275 installed and you are going to use a SQL backend.
276 </para>
277
278 <para>
279 <parameter>--disable-wt</parameter>: This switch explicitly
280 disables the WiredTiger backend. Omit this switch if WiredTiger is
281 installed and you are going to use a WiredTiger backend.
282 </para>
283
284 <para>
285 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
286 the <filename class="directory">/usr/lib/openldap</filename> directory is
287 installed. Everything in that directory is a library, so it belongs under
288 <filename class="directory">/usr/lib</filename> instead of
289 <filename class="directory">/usr/libexec</filename>.
290 </para>
291
292 <para>
293 <option>--enable-slp</option>: This switch enables
294 SLPv2 support. Use it if you have installed
295 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
296 </para>
297
298 <note>
299 <para>
300 You can run <command>./configure --help</command> to see if there
301 are other switch you can pass to the <command>configure</command>
302 command to enable other options or dependency packages.
303 </para>
304 </note>
305
306 <para>
307 <command>install ...</command>, <command>chown ...</command>,
308 and <command>chmod ...</command>:
309 Having slapd configuration files and ldap databases in /var/lib/openldap
310 readable by anyone is a SECURITY ISSUE, especially since a file stores the
311 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
312 were used. The owner is root, so only root can modify the file, and group is
313 ldap, so that the group which owns slapd daemon could read but not modify
314 the file in case of a security breach.
315 </para>
316
317 </sect2>
318
319 <sect2 role="configuration">
320 <title>Configuring OpenLDAP</title>
321
322 <sect3 id="openldap-config">
323 <title>Config Files</title>
324
325 <itemizedlist spacing="compact">
326 <listitem>
327 <para>
328 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
329 <filename>~/.ldaprc</filename>
330 </para>
331 </listitem>
332 <listitem>
333 <para>
334 For LDAP server, two configuration mechanisms are used:
335 a legacy <filename>/etc/openldap/slapd.conf</filename>
336 configuration file and the recommended
337 <emphasis>slapd-config</emphasis> system, using an LDIF database
338 stored in
339 <filename class="directory">/etc/openldap/slapd.d</filename>.
340 </para>
341 </listitem>
342 </itemizedlist>
343
344 <indexterm zone="openldap openldap-config">
345 <primary
346 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
347 </indexterm>
348
349 <indexterm zone="openldap openldap-config">
350 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
351 </indexterm>
352
353 <indexterm zone="openldap openldap-config">
354 <primary
355 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
356 </indexterm>
357
358 <indexterm zone="openldap openldap-config">
359 <primary
360 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
361 </indexterm>
362
363 </sect3>
364
365 <sect3>
366 <title>Configuration Information</title>
367
368 <para>
369 Configuring the <command>slapd</command> servers can be complex.
370 Securing the LDAP directory, especially if you are storing non-public
371 data such as password databases, can also be a challenging task. In
372 order to set up <application>OpenLDAP</application>, you'll need to
373 modify either the <filename>/etc/openldap/slapd.conf</filename>
374 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
375 file and then use <command>ldapadd</command> to create the LDAP
376 configuration database in
377 <filename class="directory">/etc/openldap/slapd.d</filename>
378 (recommended by the OpenLDAP documentation).
379 </para>
380<!--
381 <para>
382 The shipped configuration files suppose the loadable modules are
383 installed with their <filename class="extension">.la</filename>
384 files, which may not be true if you remove those files as instructed
385 in <xref linkend="libtool"/>. If this is the case, issue, as the
386 <systemitem class="username">root</systemitem> user:
387 </para>
388
389<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
390-->
391 <warning>
392 <para>
393 The instructions above install an empty LDAP structure and a default
394 <filename>/etc/openldap/slapd.conf</filename> file, which are
395 suitable for testing the build and other packages using LDAP. Do not
396 use them on a production server.
397 </para>
398 </warning>
399
400 <para>
401 Resources to assist you with topics such as choosing a directory
402 configuration, backend and database definitions, access control
403 settings, running as a user other than
404 <systemitem class="username">root</systemitem>
405 and setting a <command>chroot</command> environment include:
406 </para>
407
408 <itemizedlist spacing="compact">
409 <listitem>
410 <para>
411 The <emphasis role="strong">slapd(8)</emphasis> man page.
412 </para>
413 </listitem>
414 <listitem>
415 <para>
416 The <emphasis role="strong">slapd.conf(5)</emphasis> and
417 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
418 </para>
419 </listitem>
420 <listitem>
421 <para>
422 The <ulink url="https://www.openldap.org/doc/admin26/"> OpenLDAP 2.6
423 Administrator's Guide</ulink> (also installed locally in
424 <filename class="directory">
425 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
426 </para>
427 </listitem>
428 <listitem>
429 <para>
430 Documents located at
431 <ulink url="http://www.openldap.org/pub/"/>.
432 </para>
433 </listitem>
434 </itemizedlist>
435
436 </sect3>
437
438<!--
439 <sect3>
440 <title>Mozilla Address Directory</title>
441
442 <para>
443 By default, LDAPv2 support is disabled in the
444 <filename>slapd.conf</filename> file. Once the database is properly
445 set up and <application>Mozilla</application> is configured to use the
446 directory, you must add <option>allow bind_v2</option> to the
447 <filename>slapd.conf</filename> file.
448 </para>
449
450 </sect3>
451 -->
452
453 <sect3 id="openldap-init">
454 <title><phrase revision="sysv">Boot Script</phrase>
455 <phrase revision="systemd">Systemd Unit</phrase></title>
456
457 <para>
458 To automate the startup of the LDAP server at system bootup,
459 install the
460 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
461 init script</phrase>
462 <phrase revision="systemd"><filename>slapd.service</filename>
463 unit</phrase> included in the
464 <xref linkend="bootscripts" revision="sysv"/>
465 <xref linkend="systemd-units" revision="systemd"/>
466 package using the following command:
467 </para>
468
469 <indexterm zone="openldap openldap-init">
470 <primary sortas="f-slapd">slapd</primary>
471 </indexterm>
472
473<screen role="root"><userinput>make install-slapd</userinput></screen>
474
475 <note>
476 <para>
477 You'll need to modify
478 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
479 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
480 to include the parameters needed for your specific configuration. See
481 the <command>slapd</command> man page for parameter information.
482 </para>
483 </note>
484
485 </sect3>
486
487 <sect3>
488 <title>Testing the Configuration</title>
489
490 <para>
491 Start the LDAP server using
492 <phrase revision="sysv">the init script:</phrase>
493 <phrase revision="systemd">systemctl:</phrase>
494 </para>
495
496<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
497
498<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
499
500 <para>
501 Verify access to the LDAP server with the following command:
502 </para>
503
504<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
505
506 <para>
507 The expected result is:
508 </para>
509
510<screen><computeroutput># extended LDIF
511#
512# LDAPv3
513# base &lt;&gt; with scope baseObject
514# filter: (objectclass=*)
515# requesting: namingContexts
516#
517
518#
519dn:
520namingContexts: dc=my-domain,dc=com
521
522# search result
523search: 2
524result: 0 Success
525
526# numResponses: 2
527# numEntries: 1</computeroutput></screen>
528
529 </sect3>
530
531 </sect2>
532
533 <sect2 role="content">
534 <title>Contents</title>
535
536 <segmentedlist>
537 <segtitle>Installed Programs</segtitle>
538 <segtitle>Installed Libraries</segtitle>
539 <segtitle>Installed Directories</segtitle>
540
541 <seglistitem>
542 <seg>
543 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
544 ldappasswd, ldapsearch, ldapurl, ldapvc, ldapwhoami, slapacl, slapadd,
545 slapauth, slapcat, slapd, slapdn, slapindex, slapmodify, slappasswd,
546 slapschema, and slaptest
547 </seg>
548 <seg>
549 liblber.so, libldap.so, and several under /usr/lib/openldap
550 </seg>
551 <seg>
552 /etc/openldap,
553 /{usr,var}/lib/openldap, and
554 /usr/share/doc/openldap-&openldap-version;
555 </seg>
556 </seglistitem>
557 </segmentedlist>
558
559 <variablelist>
560 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
561 <?dbfo list-presentation="list"?>
562 <?dbhtml list-presentation="table"?>
563
564 <varlistentry id="ldapadd">
565 <term><command>ldapadd</command></term>
566 <listitem>
567 <para>
568 opens a connection to an LDAP server, binds and adds entries
569 </para>
570 <indexterm zone="openldap ldapadd">
571 <primary sortas="b-ldapadd">ldapadd</primary>
572 </indexterm>
573 </listitem>
574 </varlistentry>
575
576 <varlistentry id="ldapcompare">
577 <term><command>ldapcompare</command></term>
578 <listitem>
579 <para>
580 opens a connection to an LDAP server, binds and performs
581 a compare using specified parameters
582 </para>
583 <indexterm zone="openldap ldapcompare">
584 <primary sortas="b-ldapcompare">ldapcompare</primary>
585 </indexterm>
586 </listitem>
587 </varlistentry>
588
589 <varlistentry id="ldapdelete">
590 <term><command>ldapdelete</command></term>
591 <listitem>
592 <para>
593 opens a connection to an LDAP server, binds and deletes
594 one or more entries
595 </para>
596 <indexterm zone="openldap ldapdelete">
597 <primary sortas="b-ldapdelete">ldapdelete</primary>
598 </indexterm>
599 </listitem>
600 </varlistentry>
601
602 <varlistentry id="ldapexop">
603 <term><command>ldapexop</command></term>
604 <listitem>
605 <para>
606 issues the LDAP extended operation specified by
607 oid or one of the special keywords whoami,
608 cancel, or refresh
609 </para>
610 <indexterm zone="openldap ldapexop">
611 <primary sortas="b-ldapexop">ldapexop</primary>
612 </indexterm>
613 </listitem>
614 </varlistentry>
615
616 <varlistentry id="ldapmodify">
617 <term><command>ldapmodify</command></term>
618 <listitem>
619 <para>
620 opens a connection to an LDAP server, binds and modifies entries
621 </para>
622 <indexterm zone="openldap ldapmodify">
623 <primary sortas="b-ldapmodify">ldapmodify</primary>
624 </indexterm>
625 </listitem>
626 </varlistentry>
627
628 <varlistentry id="ldapmodrdn">
629 <term><command>ldapmodrdn</command></term>
630 <listitem>
631 <para>
632 opens a connection to an LDAP server, binds and modifies
633 the RDN of entries
634 </para>
635 <indexterm zone="openldap ldapmodrdn">
636 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
637 </indexterm>
638 </listitem>
639 </varlistentry>
640
641 <varlistentry id="ldappasswd">
642 <term><command>ldappasswd</command></term>
643 <listitem>
644 <para>
645 is a tool used to set the password of an LDAP user
646 </para>
647 <indexterm zone="openldap ldappasswd">
648 <primary sortas="b-ldappasswd">ldappasswd</primary>
649 </indexterm>
650 </listitem>
651 </varlistentry>
652
653 <varlistentry id="ldapsearch">
654 <term><command>ldapsearch</command></term>
655 <listitem>
656 <para>
657 opens a connection to an LDAP server, binds and performs
658 a search using specified parameters
659 </para>
660 <indexterm zone="openldap ldapsearch">
661 <primary sortas="b-ldapsearch">ldapsearch</primary>
662 </indexterm>
663 </listitem>
664 </varlistentry>
665
666 <varlistentry id="ldapurl">
667 <term><command>ldapurl</command></term>
668 <listitem>
669 <para>
670 is a command that allows to either compose or
671 decompose LDAP URIs
672 </para>
673 <indexterm zone="openldap ldapurl">
674 <primary sortas="b-ldapurl">ldapurl</primary>
675 </indexterm>
676 </listitem>
677 </varlistentry>
678
679 <varlistentry id="ldapvc">
680 <term><command>ldapvc</command></term>
681 <listitem>
682 <para>
683 verifies LDAP credentials
684 </para>
685 <indexterm zone="openldap ldapvc">
686 <primary sortas="b-ldapvc">ldapvc</primary>
687 </indexterm>
688 </listitem>
689 </varlistentry>
690
691 <varlistentry id="ldapwhoami">
692 <term><command>ldapwhoami</command></term>
693 <listitem>
694 <para>
695 opens a connection to an LDAP server, binds and displays
696 whoami information
697 </para>
698 <indexterm zone="openldap ldapwhoami">
699 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
700 </indexterm>
701 </listitem>
702 </varlistentry>
703
704 <varlistentry id="slapacl">
705 <term><command>slapacl</command></term>
706 <listitem>
707 <para>
708 is used to check the behavior of slapd by verifying
709 access to directory data according to the access control
710 list directives defined in its configuration
711 </para>
712 <indexterm zone="openldap slapacl">
713 <primary sortas="b-slapacl">slapacl</primary>
714 </indexterm>
715 </listitem>
716 </varlistentry>
717
718 <varlistentry id="slapadd">
719 <term><command>slapadd</command></term>
720 <listitem>
721 <para>
722 is used to add entries specified in LDAP Directory Interchange
723 Format (LDIF) to an LDAP database
724 </para>
725 <indexterm zone="openldap slapadd">
726 <primary sortas="b-slapadd">slapadd</primary>
727 </indexterm>
728 </listitem>
729 </varlistentry>
730
731 <varlistentry id="slapauth">
732 <term><command>slapauth</command></term>
733 <listitem>
734 <para>
735 is used to check the behavior of the slapd
736 in mapping identities for authentication and
737 authorization purposes, as specified in slapd.conf
738 </para>
739 <indexterm zone="openldap slapauth">
740 <primary sortas="b-slapauth">slapauth</primary>
741 </indexterm>
742 </listitem>
743 </varlistentry>
744
745 <varlistentry id="slapcat">
746 <term><command>slapcat</command></term>
747 <listitem>
748 <para>
749 is used to generate an LDAP LDIF output based upon the
750 contents of a slapd database
751 </para>
752 <indexterm zone="openldap slapcat">
753 <primary sortas="b-slapcat">slapcat</primary>
754 </indexterm>
755 </listitem>
756 </varlistentry>
757
758 <varlistentry id="slapd">
759 <term><command>slapd</command></term>
760 <listitem>
761 <para>
762 is the standalone LDAP server
763 </para>
764 <indexterm zone="openldap slapd">
765 <primary sortas="b-slapd">slapd</primary>
766 </indexterm>
767 </listitem>
768 </varlistentry>
769
770 <varlistentry id="slapdn">
771 <term><command>slapdn</command></term>
772 <listitem>
773 <para>
774 checks a list of string-represented DNs based on schema syntax
775 </para>
776 <indexterm zone="openldap slapdn">
777 <primary sortas="b-slapdn">slapdn</primary>
778 </indexterm>
779 </listitem>
780 </varlistentry>
781
782 <varlistentry id="slapindex">
783 <term><command>slapindex</command></term>
784 <listitem>
785 <para>
786 is used to regenerate slapd indexes based upon the current
787 contents of a database
788 </para>
789 <indexterm zone="openldap slapindex">
790 <primary sortas="b-slapindex">slapindex</primary>
791 </indexterm>
792 </listitem>
793 </varlistentry>
794
795 <varlistentry id="slapmodify">
796 <term><command>slapmodify</command></term>
797 <listitem>
798 <para>
799 modifies entries in a slapd database
800 </para>
801 <indexterm zone="openldap slapmodify">
802 <primary sortas="b-slapmodify">slapmodify</primary>
803 </indexterm>
804 </listitem>
805 </varlistentry>
806
807 <varlistentry id="slappasswd">
808 <term><command>slappasswd</command></term>
809 <listitem>
810 <para>
811 is an <application>OpenLDAP</application> password utility
812 </para>
813 <indexterm zone="openldap slappasswd">
814 <primary sortas="b-slappasswd">slappasswd</primary>
815 </indexterm>
816 </listitem>
817 </varlistentry>
818
819 <varlistentry id="slapschema">
820 <term><command>slapschema</command></term>
821 <listitem>
822 <para>
823 is used to check schema compliance of the contents
824 of a slapd database
825 </para>
826 <indexterm zone="openldap slapschema">
827 <primary sortas="b-slapschema">slapschema</primary>
828 </indexterm>
829 </listitem>
830 </varlistentry>
831
832 <varlistentry id="slaptest">
833 <term><command>slaptest</command></term>
834 <listitem>
835 <para>
836 checks the sanity of the <filename>slapd.conf</filename> file
837 </para>
838 <indexterm zone="openldap slaptest">
839 <primary sortas="b-slaptest">slaptest</primary>
840 </indexterm>
841 </listitem>
842 </varlistentry>
843
844 <varlistentry id="liblber">
845 <term><filename class="libraryfile">liblber.so</filename></term>
846 <listitem>
847 <para>
848 is a set of Lightweight Basic Encoding Rules routines. These
849 routines are used by the LDAP library routines to encode and decode
850 LDAP protocol elements using the (slightly simplified) Basic
851 Encoding Rules defined by LDAP. They are not normally used directly
852 by an LDAP application program except in the handling of controls
853 and extended operations
854 </para>
855 <indexterm zone="openldap liblber">
856 <primary sortas="c-liblber">liblber.so</primary>
857 </indexterm>
858 </listitem>
859 </varlistentry>
860
861 <varlistentry id="libldap">
862 <term><filename class="libraryfile">libldap.so</filename></term>
863 <listitem>
864 <para>
865 supports the LDAP programs and provide functionality for
866 other programs interacting with LDAP
867 </para>
868 <indexterm zone="openldap libldap">
869 <primary sortas="c-libldap">libldap.so</primary>
870 </indexterm>
871 </listitem>
872 </varlistentry>
873
874 <!--
875 <varlistentry id="libldap_r">
876 <term><filename class="libraryfile">libldap_r.so</filename></term>
877 <listitem>
878 <para>
879 contains the functions required by the LDAP programs to
880 produce the results from LDAP requests
881 </para>
882 <indexterm zone="openldap libldap_r">
883 <primary sortas="c-libldap_r">libldap_r.so</primary>
884 </indexterm>
885 </listitem>
886 </varlistentry>
887 -->
888
889 </variablelist>
890
891 </sect2>
892
893</sect1>
Note: See TracBrowser for help on using the repository browser.