source: server/other/openldap.xml@ 6c71499

perl-modules
Last change on this file since 6c71499 was 49a84b87, checked in by Bruce Dubbs <bdubbs@…>, 6 years ago

Update to mariadb-10.3.9.
Update to Archive-Zip-1.62 (Perl Module).
Archive lxqt
Tags

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@20345 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 27.9 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "829016c5a9f45c51adc50073ac6f9fd7">
10 <!ENTITY openldap-size "5.5 MB">
11 <!ENTITY openldap-buildsize "52 MB (client), 107 MB (server)">
12 <!ENTITY openldap-time "0.7 SBU (client), 1.3 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs83_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
79 </para>
80 </listitem>
81 </itemizedlist>
82
83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
86 <para role="recommended">
87 <xref linkend="cyrus-sasl"/>
88 </para>
89
90 <bridgehead renderas="sect4">Optional</bridgehead>
91 <para role="optional">
92 <xref linkend="icu"/>,
93 <xref linkend="gnutls"/>,
94 <xref linkend="pth"/>,
95 <xref linkend="unixodbc"/>,
96 <xref linkend="mariadb"/> or
97 <xref linkend="postgresql"/> or
98 <ulink url="http://www.mysql.com/">MySQL</ulink>,
99 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
100 <xref linkend="db"/> (for slapd, but deprecated)
101 </para>
102
103 <para condition="html" role="usernotes">User Notes:
104 <ulink url="&blfs-wiki;/openldap"/>
105 </para>
106 </sect2>
107
108 <sect2 role="installation">
109 <title>Installation of OpenLDAP</title>
110
111 <note>
112 <para>
113 If you only need to install the client side <command>ldap*</command>
114 binaries, corresponding man pages, libraries and header files (referred
115 to as a <quote>client-only</quote> install), issue these commands
116 instead of the following ones (no test suite available):
117 </para>
118
119<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
120autoconf &amp;&amp;
121
122./configure --prefix=/usr \
123 --sysconfdir=/etc \
124 --disable-static \
125 --enable-dynamic \
126 --disable-debug \
127 --disable-slapd &amp;&amp;
128
129make depend &amp;&amp;
130make</userinput></screen>
131
132 <para>
133 Then, as the <systemitem class="username">root</systemitem> user:
134 </para>
135
136<screen role="root"><userinput>make install</userinput></screen>
137
138 </note>
139
140 <warning>
141 <para>If upgrading from a previous installation that used Berkeley DB as
142 the backend, you will need to dump the database(s) using the
143 <command>slapcat</command> utility, relocate all files in
144 <filename class="directory">/var/lib/openldap</filename>, change all
145 instances of <option>bdb</option> to <option>mdb</option> in
146 <filename>/etc/openldap/slapd.conf</filename> and any files in
147 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
148 using the <command>slapadd</command> utility after the installation is
149 completed.
150 </para>
151 </warning>
152
153 <para>
154 There should be a dedicated user and group to take control
155 of the <command>slapd</command> daemon after it is
156 started. Issue the following commands as the
157 <systemitem class="username">root</systemitem> user:
158 </para>
159
160<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
161useradd -c "OpenLDAP Daemon Owner" \
162 -d /var/lib/openldap -u 83 \
163 -g ldap -s /bin/false ldap</userinput></screen>
164
165 <para>
166 Install <application>OpenLDAP</application> by
167 running the following commands:
168 </para>
169
170<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
171autoconf &amp;&amp;
172
173./configure --prefix=/usr \
174 --sysconfdir=/etc \
175 --localstatedir=/var \
176 --libexecdir=/usr/lib \
177 --disable-static \
178 --disable-debug \
179 --with-tls=openssl \
180 --with-cyrus-sasl \
181 --enable-dynamic \
182 --enable-crypt \
183 --enable-spasswd \
184 --enable-slapd \
185 --enable-modules \
186 --enable-rlookups \
187 --enable-backends=mod \
188 --disable-ndb \
189 --disable-sql \
190 --disable-shell \
191 --disable-bdb \
192 --disable-hdb \
193 --enable-overlays=mod &amp;&amp;
194
195make depend &amp;&amp;
196make</userinput></screen>
197
198 <para>
199 The tests appear to be fragile. Errors may cause the tests to abort
200 prior to finishing, apparently due to timing issues. The tests
201 take about 65 minutes and are processor independent.
202 To test the results, issue: <command>make test</command>.
203 </para>
204
205 <para>
206 Now, as the <systemitem class="username">root</systemitem> user:
207 </para>
208
209<screen role="root"><userinput>make install &amp;&amp;
210
211install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
212
213install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
214chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
215chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
216
217install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
218cp -vfr doc/{drafts,rfc,guide} \
219 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
220
221 </sect2>
222
223 <sect2 role="commands">
224 <title>Command Explanations</title>
225
226 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
227 href="../../xincludes/static-libraries.xml"/>
228
229 <para>
230 <parameter>--disable-debug</parameter>: This switch disables
231 the debugging code in <application>OpenLDAP</application>.
232 </para>
233
234 <para>
235 <parameter>--enable-dynamic</parameter>: This switch forces the
236 <application>OpenLDAP</application> libraries to be dynamically
237 linked to the executable programs.
238 </para>
239
240 <para>
241 <parameter>--enable-crypt</parameter>: This switch enables using of
242 <command>crypt(3)</command> passwords.
243 </para>
244
245 <para>
246 <parameter>--enable-spasswd</parameter>: This switch enables
247 <application>SASL</application> password verification.
248 </para>
249
250 <para>
251 <parameter>--enable-modules</parameter>: This switch enables dynamic
252 module support.
253 </para>
254
255 <para>
256 <parameter>--enable-rlookups</parameter>: This switch enables
257 reverse lookups of client hostnames.
258 </para>
259
260 <para>
261 <parameter>--enable-backends</parameter>: This switch enables
262 all available backends.
263 </para>
264
265 <para>
266 <parameter>--enable-overlays</parameter>: This switch enables
267 all available overlays.
268 </para>
269
270 <para>
271 <parameter>--disable-ndb</parameter>: This switch disables
272 <application>MySQL</application> NDB Cluster backend
273 which causes configure to fail if
274 <application>MySQL</application> is present.
275 </para>
276
277 <para>
278 <parameter>--disable-sql</parameter>: This switch explicitly
279 disables the SQL backend. Omit this switch if a SQL server is
280 installed and you are going to use a SQL backend.
281 </para>
282
283 <para>
284 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
285 the <filename class="directory">/usr/lib/openldap</filename> directory is
286 installed. Everything in that directory is a library, so it belongs under
287 <filename class="directory">/usr/lib</filename> instead of
288 <filename class="directory">/usr/libexec</filename>.
289 </para>
290
291 <para>
292 <option>--enable-slp</option>: This switch enables
293 SLPv2 support. Use it if you have installed
294 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
295 </para>
296
297 <note>
298 <para>
299 You can run <command>./configure --help</command> to see if there
300 are other switch you can pass to the <command>configure</command>
301 command to enable other options or dependency packages.
302 </para>
303 </note>
304
305 <para>
306 <command>install ...</command>, <command>chown ...</command>,
307 and <command>chmod ...</command>:
308 Having slapd configuration files and ldap databases in /var/lib/openldap
309 readable by anyone is a SECURITY ISSUE, especially since a file stores the
310 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
311 were used. The owner is root, so only root can modify the file, and group is
312 ldap, so that the group which owns slapd daemon could read but not modify
313 the file in case of a security breach.
314 </para>
315
316 </sect2>
317
318 <sect2 role="configuration">
319 <title>Configuring OpenLDAP</title>
320
321 <sect3 id="openldap-config">
322 <title>Config Files</title>
323
324 <itemizedlist spacing="compact">
325 <listitem>
326 <para>
327 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
328 <filename>~/.ldaprc</filename>
329 </para>
330 </listitem>
331 <listitem>
332 <para>
333 For LDAP server, two configuration mechanisms are used:
334 a legacy <filename>/etc/openldap/slapd.conf</filename>
335 configuration file and the recommended
336 <emphasis>slapd-config</emphasis> system, using an LDIF database
337 stored in
338 <filename class="directory">/etc/openldap/slapd.d</filename>.
339 </para>
340 </listitem>
341 </itemizedlist>
342
343 <indexterm zone="openldap openldap-config">
344 <primary
345 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
346 </indexterm>
347
348 <indexterm zone="openldap openldap-config">
349 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
350 </indexterm>
351
352 <indexterm zone="openldap openldap-config">
353 <primary
354 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
355 </indexterm>
356
357 <indexterm zone="openldap openldap-config">
358 <primary
359 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
360 </indexterm>
361
362 </sect3>
363
364 <sect3>
365 <title>Configuration Information</title>
366
367 <para>
368 Configuring the <command>slapd</command> servers can be complex.
369 Securing the LDAP directory, especially if you are storing non-public
370 data such as password databases, can also be a challenging task. In
371 order to set up <application>OpenLDAP</application>, you'll need to
372 modify either the <filename>/etc/openldap/slapd.conf</filename>
373 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
374 file and then use <command>ldapadd</command> to create de LDAP
375 configuration database in
376 <filename class="directory">/etc/openldap/slapd.d</filename>
377 (recommended by the OpenLDAP documentation).
378 </para>
379
380 <para>
381 The shipped configuration files suppose the loadable modules are
382 installed with their <filename class="extension">.la</filename>
383 files, which may not be true if you remove those files as instructed
384 in <xref linkend="libtool"/>. If this is the case, issue, as the
385 <systemitem class="username">root</systemitem> user:
386 </para>
387
388<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
389
390 <note>
391 <para>
392 The instructions above install an empty LDAP structure and a default
393 <filename>/etc/openldap/slapd.conf</filename> file, which are
394 suitable for testing the build and other packages using LDAP. Do not
395 use them on a production server.
396 </para>
397 </note>
398
399 <para>
400 Resources to assist you with topics such as choosing a directory
401 configuration, backend and database definitions, access control
402 settings, running as a user other than
403 <systemitem class="username">root</systemitem>
404 and setting a <command>chroot</command> environment include:
405 </para>
406
407 <itemizedlist spacing="compact">
408 <listitem>
409 <para>
410 The <emphasis role="strong">slapd(8)</emphasis> man page.
411 </para>
412 </listitem>
413 <listitem>
414 <para>
415 The <emphasis role="strong">slapd.conf(5)</emphasis> and
416 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
417 </para>
418 </listitem>
419 <listitem>
420 <para>
421 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
422 Administrator's Guide</ulink> (also installed locally in
423 <filename class="directory">
424 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
425 </para>
426 </listitem>
427 <listitem>
428 <para>
429 Documents located at
430 <ulink url="http://www.openldap.org/pub/"/>.
431 </para>
432 </listitem>
433 </itemizedlist>
434
435 </sect3>
436
437 <sect3>
438 <title>Mozilla Address Directory</title>
439
440 <para>
441 By default, LDAPv2 support is disabled in the
442 <filename>slapd.conf</filename> file. Once the database is properly
443 set up and <application>Mozilla</application> is configured to use the
444 directory, you must add <option>allow bind_v2</option> to the
445 <filename>slapd.conf</filename> file.
446 </para>
447
448 </sect3>
449
450 <sect3 id="openldap-init">
451 <title><phrase revision="sysv">Boot Script</phrase>
452 <phrase revision="systemd">Systemd Unit</phrase></title>
453
454 <para>
455 To automate the startup of the LDAP server at system bootup,
456 install the
457 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
458 init script</phrase>
459 <phrase revision="systemd"><filename>slapd.service</filename>
460 unit</phrase> included in the
461 <xref linkend="bootscripts" revision="sysv"/>
462 <xref linkend="systemd-units" revision="systemd"/>
463 package using the following command:
464 </para>
465
466 <indexterm zone="openldap openldap-init">
467 <primary sortas="f-slapd">slapd</primary>
468 </indexterm>
469
470<screen role="root"><userinput>make install-slapd</userinput></screen>
471
472 <note>
473 <para>
474 You'll need to modify the
475 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
476 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
477 to include the parameters needed for your specific configuration. See
478 the <command>slapd</command> man page for parameter information.
479 </para>
480 </note>
481
482 </sect3>
483
484 <sect3>
485 <title>Testing the Configuration</title>
486
487 <para>
488 Start the LDAP server using
489 <phrase revision="sysv">the init script:</phrase>
490 <phrase revision="systemd">systemctl:</phrase>
491 </para>
492
493<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
494
495<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
496
497 <para>
498 Verify access to the LDAP server with the following command:
499 </para>
500
501<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
502
503 <para>
504 The expected result is:
505 </para>
506
507<screen><computeroutput># extended LDIF
508#
509# LDAPv3
510# base &lt;&gt; with scope baseObject
511# filter: (objectclass=*)
512# requesting: namingContexts
513#
514
515#
516dn:
517namingContexts: dc=my-domain,dc=com
518
519# search result
520search: 2
521result: 0 Success
522
523# numResponses: 2
524# numEntries: 1</computeroutput></screen>
525
526 </sect3>
527
528 </sect2>
529
530 <sect2 role="content">
531 <title>Contents</title>
532
533 <segmentedlist>
534 <segtitle>Installed Programs</segtitle>
535 <segtitle>Installed Libraries</segtitle>
536 <segtitle>Installed Directories</segtitle>
537
538 <seglistitem>
539 <seg>
540 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
541 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
542 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
543 and slaptest
544 </seg>
545 <seg>
546 liblber.so, libldap.so, libldap_r.so,
547 and several under /usr/lib/openldap
548 </seg>
549 <seg>
550 /etc/openldap,
551 /{usr,var}/lib/openldap, and
552 /usr/share/doc/openldap-&openldap-version;
553 </seg>
554 </seglistitem>
555 </segmentedlist>
556
557 <variablelist>
558 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
559 <?dbfo list-presentation="list"?>
560 <?dbhtml list-presentation="table"?>
561
562 <varlistentry id="ldapadd">
563 <term><command>ldapadd</command></term>
564 <listitem>
565 <para>
566 opens a connection to an LDAP server, binds and adds entries.
567 </para>
568 <indexterm zone="openldap ldapadd">
569 <primary sortas="b-ldapadd">ldapadd</primary>
570 </indexterm>
571 </listitem>
572 </varlistentry>
573
574 <varlistentry id="ldapcompare">
575 <term><command>ldapcompare</command></term>
576 <listitem>
577 <para>
578 opens a connection to an LDAP server, binds and performs
579 a compare using specified parameters.
580 </para>
581 <indexterm zone="openldap ldapcompare">
582 <primary sortas="b-ldapcompare">ldapcompare</primary>
583 </indexterm>
584 </listitem>
585 </varlistentry>
586
587 <varlistentry id="ldapdelete">
588 <term><command>ldapdelete</command></term>
589 <listitem>
590 <para>
591 opens a connection to an LDAP server, binds and deletes
592 one or more entries.
593 </para>
594 <indexterm zone="openldap ldapdelete">
595 <primary sortas="b-ldapdelete">ldapdelete</primary>
596 </indexterm>
597 </listitem>
598 </varlistentry>
599
600 <varlistentry id="ldapexop">
601 <term><command>ldapexop</command></term>
602 <listitem>
603 <para>
604 issues the LDAP extended operation specified by
605 oid or one of the special keywords whoami,
606 cancel, or refresh.
607 </para>
608 <indexterm zone="openldap ldapexop">
609 <primary sortas="b-ldapexop">ldapexop</primary>
610 </indexterm>
611 </listitem>
612 </varlistentry>
613
614 <varlistentry id="ldapmodify">
615 <term><command>ldapmodify</command></term>
616 <listitem>
617 <para>
618 opens a connection to an LDAP server, binds and modifies entries.
619 </para>
620 <indexterm zone="openldap ldapmodify">
621 <primary sortas="b-ldapmodify">ldapmodify</primary>
622 </indexterm>
623 </listitem>
624 </varlistentry>
625
626 <varlistentry id="ldapmodrdn">
627 <term><command>ldapmodrdn</command></term>
628 <listitem>
629 <para>
630 opens a connection to an LDAP server, binds and modifies
631 the RDN of entries.
632 </para>
633 <indexterm zone="openldap ldapmodrdn">
634 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
635 </indexterm>
636 </listitem>
637 </varlistentry>
638
639 <varlistentry id="ldappasswd">
640 <term><command>ldappasswd</command></term>
641 <listitem>
642 <para>
643 is a tool used to set the password of an LDAP user.
644 </para>
645 <indexterm zone="openldap ldappasswd">
646 <primary sortas="b-ldappasswd">ldappasswd</primary>
647 </indexterm>
648 </listitem>
649 </varlistentry>
650
651 <varlistentry id="ldapsearch">
652 <term><command>ldapsearch</command></term>
653 <listitem>
654 <para>
655 opens a connection to an LDAP server, binds and performs
656 a search using specified parameters.
657 </para>
658 <indexterm zone="openldap ldapsearch">
659 <primary sortas="b-ldapsearch">ldapsearch</primary>
660 </indexterm>
661 </listitem>
662 </varlistentry>
663
664 <varlistentry id="ldapurl">
665 <term><command>ldapurl</command></term>
666 <listitem>
667 <para>
668 is a command that allows to either compose or
669 decompose LDAP URIs.
670 </para>
671 <indexterm zone="openldap ldapurl">
672 <primary sortas="b-ldapurl">ldapurl</primary>
673 </indexterm>
674 </listitem>
675 </varlistentry>
676
677 <varlistentry id="ldapwhoami">
678 <term><command>ldapwhoami</command></term>
679 <listitem>
680 <para>
681 opens a connection to an LDAP server, binds and displays
682 whoami information.
683 </para>
684 <indexterm zone="openldap ldapwhoami">
685 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
686 </indexterm>
687 </listitem>
688 </varlistentry>
689
690 <varlistentry id="slapacl">
691 <term><command>slapacl</command></term>
692 <listitem>
693 <para>
694 is used to check the behavior of slapd by verifying
695 access to directory data according to the access control
696 list directives defined in its configuration.
697 </para>
698 <indexterm zone="openldap slapacl">
699 <primary sortas="b-slapacl">slapacl</primary>
700 </indexterm>
701 </listitem>
702 </varlistentry>
703
704 <varlistentry id="slapadd">
705 <term><command>slapadd</command></term>
706 <listitem>
707 <para>
708 is used to add entries specified in LDAP Directory Interchange
709 Format (LDIF) to an LDAP database.
710 </para>
711 <indexterm zone="openldap slapadd">
712 <primary sortas="b-slapadd">slapadd</primary>
713 </indexterm>
714 </listitem>
715 </varlistentry>
716
717 <varlistentry id="slapauth">
718 <term><command>slapauth</command></term>
719 <listitem>
720 <para>
721 is used to check the behavior of the slapd
722 in mapping identities for authentication and
723 authorization purposes, as specified in slapd.conf.
724 </para>
725 <indexterm zone="openldap slapauth">
726 <primary sortas="b-slapauth">slapauth</primary>
727 </indexterm>
728 </listitem>
729 </varlistentry>
730
731 <varlistentry id="slapcat">
732 <term><command>slapcat</command></term>
733 <listitem>
734 <para>
735 is used to generate an LDAP LDIF output based upon the
736 contents of a slapd database.
737 </para>
738 <indexterm zone="openldap slapcat">
739 <primary sortas="b-slapcat">slapcat</primary>
740 </indexterm>
741 </listitem>
742 </varlistentry>
743
744 <varlistentry id="slapd">
745 <term><command>slapd</command></term>
746 <listitem>
747 <para>
748 is the standalone LDAP server.
749 </para>
750 <indexterm zone="openldap slapd">
751 <primary sortas="b-slapd">slapd</primary>
752 </indexterm>
753 </listitem>
754 </varlistentry>
755
756 <varlistentry id="slapdn">
757 <term><command>slapdn</command></term>
758 <listitem>
759 <para>
760 checks a list of string-represented DNs based on schema syntax.
761 </para>
762 <indexterm zone="openldap slapdn">
763 <primary sortas="b-slapdn">slapdn</primary>
764 </indexterm>
765 </listitem>
766 </varlistentry>
767
768 <varlistentry id="slapindex">
769 <term><command>slapindex</command></term>
770 <listitem>
771 <para>
772 is used to regenerate slapd indexes based upon the current
773 contents of a database.
774 </para>
775 <indexterm zone="openldap slapindex">
776 <primary sortas="b-slapindex">slapindex</primary>
777 </indexterm>
778 </listitem>
779 </varlistentry>
780
781 <varlistentry id="slappasswd">
782 <term><command>slappasswd</command></term>
783 <listitem>
784 <para>
785 is an <application>OpenLDAP</application> password utility.
786 </para>
787 <indexterm zone="openldap slappasswd">
788 <primary sortas="b-slappasswd">slappasswd</primary>
789 </indexterm>
790 </listitem>
791 </varlistentry>
792
793 <varlistentry id="slapschema">
794 <term><command>slapschema</command></term>
795 <listitem>
796 <para>
797 is used to check schema compliance of the contents
798 of a slapd database.
799 </para>
800 <indexterm zone="openldap slapschema">
801 <primary sortas="b-slapschema">slapschema</primary>
802 </indexterm>
803 </listitem>
804 </varlistentry>
805
806 <varlistentry id="slaptest">
807 <term><command>slaptest</command></term>
808 <listitem>
809 <para>
810 checks the sanity of the <filename>slapd.conf</filename> file.
811 </para>
812 <indexterm zone="openldap slaptest">
813 <primary sortas="b-slaptest">slaptest</primary>
814 </indexterm>
815 </listitem>
816 </varlistentry>
817
818 <varlistentry id="liblber">
819 <term><filename class="libraryfile">liblber.so</filename></term>
820 <listitem>
821 <para>
822 is a set of Lightweight Basic Encoding Rules routines. These
823 routines are used by the LDAP library routines to encode and decode
824 LDAP protocol elements using the (slightly simplified) Basic
825 Encoding Rules defined by LDAP. They are not normally used directly
826 by an LDAP application program except in the handling of controls
827 and extended operations.
828 </para>
829 <indexterm zone="openldap liblber">
830 <primary sortas="c-liblber">liblber.so</primary>
831 </indexterm>
832 </listitem>
833 </varlistentry>
834
835 <varlistentry id="libldap">
836 <term><filename class="libraryfile">libldap.so</filename></term>
837 <listitem>
838 <para>
839 supports the LDAP programs and provide functionality for
840 other programs interacting with LDAP.
841 </para>
842 <indexterm zone="openldap libldap">
843 <primary sortas="c-libldap">libldap.so</primary>
844 </indexterm>
845 </listitem>
846 </varlistentry>
847
848 <varlistentry id="libldap_r">
849 <term><filename class="libraryfile">libldap_r.so</filename></term>
850 <listitem>
851 <para>
852 contains the functions required by the LDAP programs to
853 produce the results from LDAP requests.
854 </para>
855 <indexterm zone="openldap libldap_r">
856 <primary sortas="c-libldap_r">libldap_r.so</primary>
857 </indexterm>
858 </listitem>
859 </varlistentry>
860
861 </variablelist>
862
863 </sect2>
864
865</sect1>
Note: See TracBrowser for help on using the repository browser.