source: server/other/openldap.xml@ 90cb5d6

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 90cb5d6 was 90cb5d6, checked in by Bruce Dubbs <bdubbs@…>, 9 years ago

Finish tagging Part II. Post LFS Configuration and Extra Software
Archive unussed libxfcegui4

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@16429 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.3 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "47c8e2f283647a6105b8b0325257e922">
10 <!ENTITY openldap-size "5.4 MB">
11 <!ENTITY openldap-buildsize "53 MB (client), 103 MB (server)">
12 <!ENTITY openldap-time "0.6 SBU (client), 1.2 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs78_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
79 </para>
80 </listitem>
81 </itemizedlist>
82
83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
86 <para role="recommended">
87 <xref linkend="cyrus-sasl"/> and
88 <xref linkend="openssl"/>
89 </para>
90
91 <bridgehead renderas="sect4">Optional</bridgehead>
92 <para role="optional">
93 <xref linkend="icu"/>,
94 <xref linkend="pth"/>,
95 <xref linkend="unixodbc"/>,
96 <xref linkend="mariadb"/> or
97 <xref linkend="postgresql"/> or
98 <ulink url="http://www.mysql.com/">MySQL</ulink>,
99 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
100 <xref linkend="db"/> (not recommended by the developers)
101 </para>
102
103 <para condition="html" role="usernotes">User Notes:
104 <ulink url="&blfs-wiki;/openldap"/>
105 </para>
106 </sect2>
107
108 <sect2 role="installation">
109 <title>Installation of OpenLDAP</title>
110
111 <note>
112 <para>
113 If you only need to install the client side <command>ldap*</command>
114 binaries, corresponding man pages, libraries and header files (referred
115 to as a <quote>client-only</quote> install), issue these commands
116 instead of the following ones (no test suite available):
117 </para>
118
119<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
120autoconf &amp;&amp;
121
122./configure --prefix=/usr \
123 --sysconfdir=/etc \
124 --disable-static \
125 --enable-dynamic \
126 --disable-debug \
127 --disable-slapd &amp;&amp;
128make depend &amp;&amp;
129make</userinput></screen>
130
131 <para>
132 Then, as the <systemitem class="username">root</systemitem> user:
133 </para>
134
135<screen role="root"><userinput>make install</userinput></screen>
136
137 </note>
138
139 <warning>
140 <para>If upgrading from a previos installation that used Berkeley DB as
141 the backend, you will need to dump the database(s) using the
142 <command>slapcat</command> utility, relocate all files in
143 <filename class="directory">/var/lib/openldap</filename>, change all
144 instances of <option>bdb</option> to <option>mdb</option> in
145 <filename>/etc/openldap/slapd.conf</filename> and any files in
146 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
147 using the <command>slapadd</command> utility after the installation is
148 completed.
149 </para>
150 </warning>
151
152 <para>
153 There should be a dedicated user and group to take control
154 of the <command>slapd</command> daemon after it is
155 started. Issue the following commands as the
156 <systemitem class="username">root</systemitem> user:
157 </para>
158
159<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
160useradd -c "OpenLDAP Daemon Owner" \
161 -d /var/lib/openldap -u 83 \
162 -g ldap -s /bin/false ldap</userinput></screen>
163
164 <para>
165 Install <application>OpenLDAP</application> by
166 running the following commands:
167 </para>
168
169<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
170autoconf &amp;&amp;
171
172./configure --prefix=/usr \
173 --sysconfdir=/etc \
174 --localstatedir=/var \
175 --libexecdir=/usr/lib \
176 --disable-static \
177 --disable-debug \
178 --with-tls=openssl \
179 --with-cyrus-sasl \
180 --enable-dynamic \
181 --enable-crypt \
182 --enable-spasswd \
183 --enable-slapd \
184 --enable-modules \
185 --enable-backends=mod \
186 --disable-ndb \
187 --disable-sql \
188 --disable-shell \
189 --disable-bdb \
190 --disable-hdb \
191 --enable-overlays=mod &amp;&amp;
192
193make depend &amp;&amp;
194make</userinput></screen>
195
196 <para>
197 The tests appear to be fragile. Errors may cause the tests to abort
198 prior to finishing, apparently due to timing issues. The tests
199 take about 65 minutes and are processor independent.
200 To test the results, issue: <command>make test</command>.
201 </para>
202
203 <para>
204 Now, as the <systemitem class="username">root</systemitem> user:
205 </para>
206
207<screen role="root"><userinput>make install &amp;&amp;
208
209install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
210install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
211chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
212chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
213
214install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
215cp -vfr doc/{drafts,rfc,guide} \
216 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
217
218 </sect2>
219
220 <sect2 role="commands">
221 <title>Command Explanations</title>
222
223 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
224 href="../../xincludes/static-libraries.xml"/>
225
226 <para>
227 <parameter>--disable-debug</parameter>: This switch disables
228 the debugging code in <application>OpenLDAP</application>.
229 </para>
230
231 <para>
232 <parameter>--enable-dynamic</parameter>: This switch forces the
233 <application>OpenLDAP</application> libraries to be dynamically
234 linked to the executable programs.
235 </para>
236
237 <para>
238 <parameter>--enable-crypt</parameter>: This switch enables using of
239 <command>crypt(3)</command> passwords.
240 </para>
241
242 <para>
243 <parameter>--enable-spasswd</parameter>: This switch enables
244 <application>SASL</application> password verification.
245 </para>
246
247 <para>
248 <parameter>--enable-modules</parameter>: This switch enables dynamic
249 module support.
250 </para>
251
252 <para>
253 <parameter>--enable-rlookups</parameter>: This switch enables
254 reverse lookups of client hostnames.
255 </para>
256
257 <para>
258 <parameter>--enable-backends</parameter>: This switch enables
259 all available backends.
260 </para>
261
262 <para>
263 <parameter>--enable-overlays</parameter>: This switch enables
264 all available overlays.
265 </para>
266
267 <para>
268 <parameter>--disable-ndb</parameter>: This switch disables
269 <application>MySQL</application> NDB Cluster backend
270 which causes configure to fail if
271 <application>MySQL</application> is present.
272 </para>
273
274 <para>
275 <parameter>--disable-sql</parameter>: This switch explicitly
276 disables the SQL backend. Omit this switch if a SQL server is
277 installed and you are going to use a SQL backend.
278 </para>
279
280 <para>
281 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
282 the <filename class="directory">/usr/lib/openldap</filename> directory is
283 installed. Everything in that directory is a library, so it belongs under
284 <filename class="directory">/usr/lib</filename> instead of
285 <filename class="directory">/usr/libexec</filename>.
286 </para>
287
288 <para>
289 <option>--enable-slp</option>: This switch enables
290 SLPv2 support. Use it if you have installed
291 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
292 </para>
293
294 <note>
295 <para>
296 You can run <command>./configure --help</command> to see if there
297 are other switch you can pass to the <command>configure</command>
298 command to enable other options or dependency packages.
299 </para>
300 </note>
301
302 <para>
303 <command>install ...</command>, <command>chown ...</command>,
304 and <command>chmod ...</command>:
305 Having slapd configuration files and ldap databases in /var/lib/openldap
306 readable by anyone is a SECURITY ISSUE, especially since a file stores the
307 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
308 were used. The owner is root, so only root can modify the file, and group is
309 ldap, so that the group which owns slapd daemon could read but not modify
310 the file in case of a security breach.
311 </para>
312
313 </sect2>
314
315 <sect2 role="configuration">
316 <title>Configuring OpenLDAP</title>
317
318 <sect3 id="openldap-config">
319 <title>Config Files</title>
320
321 <para>
322 <filename>/etc/openldap/*</filename>
323 </para>
324
325 <indexterm zone="openldap openldap-config">
326 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
327 </indexterm>
328
329 </sect3>
330
331 <sect3>
332 <title>Configuration Information</title>
333
334 <para>
335 Configuring the <command>slapd</command> servers can be complex.
336 Securing the LDAP directory, especially if you are storing non-public
337 data such as password databases, can also be a challenging task. You'll
338 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
339 <filename>/etc/openldap/ldap.conf</filename> files to set up
340 <application>OpenLDAP</application> for your particular needs.
341 </para>
342
343 <indexterm zone="openldap openldap-config">
344 <primary
345 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
346 </indexterm>
347
348 <indexterm zone="openldap openldap-config">
349 <primary
350 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
351 </indexterm>
352
353 <para>
354 Resources to assist you with topics such as choosing a directory
355 configuration, backend and database definitions, access control settings,
356 running as a user other than <systemitem class="username">root</systemitem>
357 and setting a <command>chroot</command> environment include:
358 </para>
359
360 <itemizedlist spacing="compact">
361 <listitem>
362 <para>
363 The <command>slapd</command> man page.
364 </para>
365 </listitem>
366 <listitem>
367 <para>
368 The <filename>slapd.conf</filename> man page.
369 </para>
370 </listitem>
371 <listitem>
372 <para>
373 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
374 Administrator's Guide</ulink> (also installed locally in
375 <filename class='directory'>
376 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
377 </para>
378 </listitem>
379 <listitem>
380 <para>
381 Documents located at
382 <ulink url="http://www.openldap.org/pub/"/>.
383 </para>
384 </listitem>
385 </itemizedlist>
386
387 </sect3>
388
389 <sect3>
390 <title>Mozilla Address Directory</title>
391
392 <para>
393 By default, LDAPv2 support is disabled in the
394 <filename>slapd.conf</filename> file. Once the database is properly
395 set up and <application>Mozilla</application> is configured to use the
396 directory, you must add <option>allow bind_v2</option> to the
397 <filename>slapd.conf</filename> file.
398 </para>
399
400 </sect3>
401
402 <sect3 id="openldap-init">
403 <title>Boot Script</title>
404
405 <para>
406 To automate the startup of the LDAP server at system bootup,
407 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
408 included in the <xref linkend="bootscripts"/> package
409 using the following command:
410 </para>
411
412 <indexterm zone="openldap openldap-init">
413 <primary sortas="f-slapd">slapd</primary>
414 </indexterm>
415
416<screen role="root"><userinput>make install-slapd</userinput></screen>
417
418 <note>
419 <para>
420 You'll need to modify the
421 <filename>/etc/sysconfig/slapd</filename> to include the
422 parameters needed for your specific configuration. See the
423 <command>slapd</command> man page for parameter information.
424 </para>
425 </note>
426
427 </sect3>
428
429 <sect3>
430 <title>Testing the Configuration</title>
431
432 <para>
433 Start the LDAP server using the init script:
434 </para>
435
436<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
437
438 <para>
439 Verify access to the LDAP server with the following command:
440 </para>
441
442<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
443
444 <para>
445 The expected result is:
446 </para>
447
448<screen><computeroutput># extended LDIF
449#
450# LDAPv3
451# base &lt;&gt; with scope baseObject
452# filter: (objectclass=*)
453# requesting: namingContexts
454#
455
456#
457dn:
458namingContexts: dc=my-domain,dc=com
459
460# search result
461search: 2
462result: 0 Success
463
464# numResponses: 2
465# numEntries: 1</computeroutput></screen>
466
467 </sect3>
468
469 </sect2>
470
471 <sect2 role="content">
472 <title>Contents</title>
473
474 <segmentedlist>
475 <segtitle>Installed Programs</segtitle>
476 <segtitle>Installed Libraries</segtitle>
477 <segtitle>Installed Directories</segtitle>
478
479 <seglistitem>
480 <seg>
481 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
482 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
483 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
484 and slaptest
485 </seg>
486 <seg>
487 liblber.so, libldap.so, libldap_r.so,
488 and several under /usr/lib/openldap
489 </seg>
490 <seg>
491 /{etc,{usr,var}/lib}/openldap and
492 /usr/share/doc/openldap-&openldap-version;
493 </seg>
494 </seglistitem>
495 </segmentedlist>
496
497 <variablelist>
498 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
499 <?dbfo list-presentation="list"?>
500 <?dbhtml list-presentation="table"?>
501
502 <varlistentry id="ldapadd">
503 <term><command>ldapadd</command></term>
504 <listitem>
505 <para>
506 opens a connection to an LDAP server, binds and adds entries.
507 </para>
508 <indexterm zone="openldap ldapadd">
509 <primary sortas="b-ldapadd">ldapadd</primary>
510 </indexterm>
511 </listitem>
512 </varlistentry>
513
514 <varlistentry id="ldapcompare">
515 <term><command>ldapcompare</command></term>
516 <listitem>
517 <para>
518 opens a connection to an LDAP server, binds and performs
519 a compare using specified parameters.
520 </para>
521 <indexterm zone="openldap ldapcompare">
522 <primary sortas="b-ldapcompare">ldapcompare</primary>
523 </indexterm>
524 </listitem>
525 </varlistentry>
526
527 <varlistentry id="ldapdelete">
528 <term><command>ldapdelete</command></term>
529 <listitem>
530 <para>
531 opens a connection to an LDAP server, binds and deletes
532 one or more entries.
533 </para>
534 <indexterm zone="openldap ldapdelete">
535 <primary sortas="b-ldapdelete">ldapdelete</primary>
536 </indexterm>
537 </listitem>
538 </varlistentry>
539
540 <varlistentry id="ldapexop">
541 <term><command>ldapexop</command></term>
542 <listitem>
543 <para>
544 issues the LDAP extended operation specified by
545 oid or one of the special keywords whoami,
546 cancel, or refresh.
547 </para>
548 <indexterm zone="openldap ldapexop">
549 <primary sortas="b-ldapexop">ldapexop</primary>
550 </indexterm>
551 </listitem>
552 </varlistentry>
553
554 <varlistentry id="ldapmodify">
555 <term><command>ldapmodify</command></term>
556 <listitem>
557 <para>
558 opens a connection to an LDAP server, binds and modifies entries.
559 </para>
560 <indexterm zone="openldap ldapmodify">
561 <primary sortas="b-ldapmodify">ldapmodify</primary>
562 </indexterm>
563 </listitem>
564 </varlistentry>
565
566 <varlistentry id="ldapmodrdn">
567 <term><command>ldapmodrdn</command></term>
568 <listitem>
569 <para>
570 opens a connection to an LDAP server, binds and modifies
571 the RDN of entries.
572 </para>
573 <indexterm zone="openldap ldapmodrdn">
574 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
575 </indexterm>
576 </listitem>
577 </varlistentry>
578
579 <varlistentry id="ldappasswd">
580 <term><command>ldappasswd</command></term>
581 <listitem>
582 <para>
583 is a tool used to set the password of an LDAP user.
584 </para>
585 <indexterm zone="openldap ldappasswd">
586 <primary sortas="b-ldappasswd">ldappasswd</primary>
587 </indexterm>
588 </listitem>
589 </varlistentry>
590
591 <varlistentry id="ldapsearch">
592 <term><command>ldapsearch</command></term>
593 <listitem>
594 <para>
595 opens a connection to an LDAP server, binds and performs
596 a search using specified parameters.
597 </para>
598 <indexterm zone="openldap ldapsearch">
599 <primary sortas="b-ldapsearch">ldapsearch</primary>
600 </indexterm>
601 </listitem>
602 </varlistentry>
603
604 <varlistentry id="ldapurl">
605 <term><command>ldapurl</command></term>
606 <listitem>
607 <para>
608 is a command that allows to either compose or
609 decompose LDAP URIs.
610 </para>
611 <indexterm zone="openldap ldapurl">
612 <primary sortas="b-ldapurl">ldapurl</primary>
613 </indexterm>
614 </listitem>
615 </varlistentry>
616
617 <varlistentry id="ldapwhoami">
618 <term><command>ldapwhoami</command></term>
619 <listitem>
620 <para>
621 opens a connection to an LDAP server, binds and displays
622 whoami information.
623 </para>
624 <indexterm zone="openldap ldapwhoami">
625 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
626 </indexterm>
627 </listitem>
628 </varlistentry>
629
630 <varlistentry id="slapacl">
631 <term><command>slapacl</command></term>
632 <listitem>
633 <para>
634 is used to check the behavior of slapd by verifying
635 access to directory data according to the access control
636 list directives defined in its configuration.
637 </para>
638 <indexterm zone="openldap slapacl">
639 <primary sortas="b-slapacl">slapacl</primary>
640 </indexterm>
641 </listitem>
642 </varlistentry>
643
644 <varlistentry id="slapadd">
645 <term><command>slapadd</command></term>
646 <listitem>
647 <para>
648 is used to add entries specified in LDAP Directory Interchange
649 Format (LDIF) to an LDAP database.
650 </para>
651 <indexterm zone="openldap slapadd">
652 <primary sortas="b-slapadd">slapadd</primary>
653 </indexterm>
654 </listitem>
655 </varlistentry>
656
657 <varlistentry id="slapauth">
658 <term><command>slapauth</command></term>
659 <listitem>
660 <para>
661 is used to check the behavior of the slapd
662 in mapping identities for authentication and
663 authorization purposes, as specified in slapd.conf.
664 </para>
665 <indexterm zone="openldap slapauth">
666 <primary sortas="b-slapauth">slapauth</primary>
667 </indexterm>
668 </listitem>
669 </varlistentry>
670
671 <varlistentry id="slapcat">
672 <term><command>slapcat</command></term>
673 <listitem>
674 <para>
675 is used to generate an LDAP LDIF output based upon the
676 contents of a slapd database.
677 </para>
678 <indexterm zone="openldap slapcat">
679 <primary sortas="b-slapcat">slapcat</primary>
680 </indexterm>
681 </listitem>
682 </varlistentry>
683
684 <varlistentry id="slapd">
685 <term><command>slapd</command></term>
686 <listitem>
687 <para>
688 is the standalone LDAP server.
689 </para>
690 <indexterm zone="openldap slapd">
691 <primary sortas="b-slapd">slapd</primary>
692 </indexterm>
693 </listitem>
694 </varlistentry>
695
696 <varlistentry id="slapdn">
697 <term><command>slapdn</command></term>
698 <listitem>
699 <para>
700 checks a list of string-represented DNs based on schema syntax.
701 </para>
702 <indexterm zone="openldap slapdn">
703 <primary sortas="b-slapdn">slapdn</primary>
704 </indexterm>
705 </listitem>
706 </varlistentry>
707
708 <varlistentry id="slapindex">
709 <term><command>slapindex</command></term>
710 <listitem>
711 <para>
712 is used to regenerate slapd indexes based upon the current
713 contents of a database.
714 </para>
715 <indexterm zone="openldap slapindex">
716 <primary sortas="b-slapindex">slapindex</primary>
717 </indexterm>
718 </listitem>
719 </varlistentry>
720
721 <varlistentry id="slappasswd">
722 <term><command>slappasswd</command></term>
723 <listitem>
724 <para>
725 is an <application>OpenLDAP</application> password utility.
726 </para>
727 <indexterm zone="openldap slappasswd">
728 <primary sortas="b-slappasswd">slappasswd</primary>
729 </indexterm>
730 </listitem>
731 </varlistentry>
732
733 <varlistentry id="slapschema">
734 <term><command>slapschema</command></term>
735 <listitem>
736 <para>
737 is used to check schema compliance of the contents
738 of a slapd database.
739 </para>
740 <indexterm zone="openldap slapschema">
741 <primary sortas="b-slapschema">slapschema</primary>
742 </indexterm>
743 </listitem>
744 </varlistentry>
745
746 <varlistentry id="slaptest">
747 <term><command>slaptest</command></term>
748 <listitem>
749 <para>
750 checks the sanity of the <filename>slapd.conf</filename> file.
751 </para>
752 <indexterm zone="openldap slaptest">
753 <primary sortas="b-slaptest">slaptest</primary>
754 </indexterm>
755 </listitem>
756 </varlistentry>
757
758 <varlistentry id="liblber">
759 <term><filename class="libraryfile">liblber.so</filename></term>
760 <listitem>
761 <para>
762 is a set of Lightweight Basic Encoding Rules routines. These
763 routines are used by the LDAP library routines to encode and decode
764 LDAP protocol elements using the (slightly simplified) Basic
765 Encoding Rules defined by LDAP. They are not normally used directly
766 by an LDAP application program except in the handling of controls
767 and extended operations.
768 </para>
769 <indexterm zone="openldap liblber">
770 <primary sortas="c-liblber">liblber.so</primary>
771 </indexterm>
772 </listitem>
773 </varlistentry>
774
775 <varlistentry id="libldap">
776 <term><filename class="libraryfile">libldap.so</filename></term>
777 <listitem>
778 <para>
779 supports the LDAP programs and provide functionality for
780 other programs interacting with LDAP.
781 </para>
782 <indexterm zone="openldap libldap">
783 <primary sortas="c-libldap">libldap.so</primary>
784 </indexterm>
785 </listitem>
786 </varlistentry>
787
788 <varlistentry id="libldap_r">
789 <term><filename class="libraryfile">libldap_r.so</filename></term>
790 <listitem>
791 <para>
792 contains the functions required by the LDAP programs to
793 produce the results from LDAP requests.
794 </para>
795 <indexterm zone="openldap libldap_r">
796 <primary sortas="c-libldap_r">libldap_r.so</primary>
797 </indexterm>
798 </listitem>
799 </varlistentry>
800
801 </variablelist>
802
803 </sect2>
804
805</sect1>
Note: See TracBrowser for help on using the repository browser.