source: server/other/openldap.xml@ 9266f172

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 9266f172 was 9266f172, checked in by Bruce Dubbs <bdubbs@…>, 9 years ago

Update to openldap-2.4.41

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@16234 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.4 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "3f1a4cea52827e18feaedfdc1634b5d0">
10 <!ENTITY openldap-size "5.4 MB">
11 <!ENTITY openldap-buildsize "47 MB (client), 111 MB (server)">
12 <!ENTITY openldap-time "0.6 SBU (client), 1.2 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs77_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
79 </para>
80 </listitem>
81 </itemizedlist>
82
83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
86 <para role="recommended">
87 <xref linkend="cyrus-sasl"/> and
88 <xref linkend="openssl"/>
89 </para>
90
91 <bridgehead renderas="sect4">Optional</bridgehead>
92 <para role="optional">
93 <xref linkend="icu"/>,
94 <xref linkend="pth"/>,
95 <xref linkend="unixodbc"/>,
96 <xref linkend="mariadb"/> or
97 <xref linkend="postgresql"/> or
98 <ulink url="http://www.mysql.com/">MySQL</ulink>,
99 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
100 <xref linkend="db"/> (not recommended by the developers)
101 </para>
102
103 <para condition="html" role="usernotes">User Notes:
104 <ulink url="&blfs-wiki;/openldap"/>
105 </para>
106 </sect2>
107
108 <sect2 role="installation">
109 <title>Installation of OpenLDAP</title>
110
111 <note>
112 <para>
113 If you only need to install the client side <command>ldap*</command>
114 binaries, corresponding man pages, libraries and header files (referred
115 to as a <quote>client-only</quote> install), issue these commands
116 instead of the following ones (no test suite available):
117 </para>
118
119<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
120autoconf &amp;&amp;
121
122./configure --prefix=/usr \
123 --sysconfdir=/etc \
124 --disable-static \
125 --enable-dynamic \
126 --disable-debug \
127 --disable-slapd &amp;&amp;
128make depend &amp;&amp;
129make</userinput></screen>
130
131 <para>
132 Then, as the <systemitem class="username">root</systemitem> user:
133 </para>
134
135<screen role="root"><userinput>make install</userinput></screen>
136
137 </note>
138
139 <warning>
140 <para>If upgrading from a previos installation that used Berkeley DB as
141 the backend, you will need to dump the database(s) using the
142 <command>slapcat</command> utility, relocate all files in
143 <filename class="directory">/var/lib/openldap</filename>, change all
144 instances of <option>bdb</option> to <option>mdb</option> in
145 <filename>/etc/openldap/slapd.conf</filename> and any files in
146 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
147 using the <command>slapadd</command> utility after the installation is
148 completed.
149 </para>
150 </warning>
151
152 <para>
153 There should be a dedicated user and group to take control
154 of the <command>slapd</command> daemon after it is
155 started. Issue the following commands as the
156 <systemitem class="username">root</systemitem> user:
157 </para>
158
159<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
160useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
161 -g ldap -s /bin/false ldap</userinput></screen>
162
163 <para>
164 Install <application>OpenLDAP</application> by
165 running the following commands:
166 </para>
167
168<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
169autoconf &amp;&amp;
170
171./configure --prefix=/usr \
172 --sysconfdir=/etc \
173 --localstatedir=/var \
174 --libexecdir=/usr/lib \
175 --disable-static \
176 --disable-debug \
177 --with-tls=openssl \
178 --with-cyrus-sasl \
179 --enable-dynamic \
180 --enable-crypt \
181 --enable-spasswd \
182 --enable-slapd \
183 --enable-modules \
184 --enable-backends=mod \
185 --disable-ndb \
186 --disable-sql \
187 --disable-shell \
188 --disable-bdb \
189 --disable-hdb \
190 --enable-overlays=mod &amp;&amp;
191
192make depend &amp;&amp;
193make</userinput></screen>
194
195 <para>
196 The tests appear to be fragile. Errors may cause the tests to abort
197 prior to finishing, apparently due to timing issues. The tests
198 take about 65 minutes and are processor independent.
199 To test the results, issue: <command>make test</command>.
200 </para>
201
202 <para>
203 Now, as the <systemitem class="username">root</systemitem> user:
204 </para>
205
206<screen role="root"><userinput>make install &amp;&amp;
207
208install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
209install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
210chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
211chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
212
213install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
214cp -vfr doc/{drafts,rfc,guide} /usr/share/doc/openldap-&openldap-version;</userinput></screen>
215
216 </sect2>
217
218 <sect2 role="commands">
219 <title>Command Explanations</title>
220
221 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
222 href="../../xincludes/static-libraries.xml"/>
223
224 <para>
225 <parameter>--disable-debug</parameter>: This switch disables
226 the debugging code in <application>OpenLDAP</application>.
227 </para>
228
229 <para>
230 <parameter>--enable-dynamic</parameter>: This switch forces the
231 <application>OpenLDAP</application> libraries to be dynamically
232 linked to the executable programs.
233 </para>
234
235 <para>
236 <parameter>--enable-crypt</parameter>: This switch enables using of
237 <command>crypt(3)</command> passwords.
238 </para>
239
240 <para>
241 <parameter>--enable-spasswd</parameter>: This switch enables
242 <application>SASL</application> password verification.
243 </para>
244
245 <para>
246 <parameter>--enable-modules</parameter>: This switch enables dynamic
247 module support.
248 </para>
249
250 <para>
251 <parameter>--enable-rlookups</parameter>: This switch enables
252 reverse lookups of client hostnames.
253 </para>
254
255 <para>
256 <parameter>--enable-backends</parameter>: This switch enables
257 all available backends.
258 </para>
259
260 <para>
261 <parameter>--enable-overlays</parameter>: This switch enables
262 all available overlays.
263 </para>
264
265 <para>
266 <parameter>--disable-ndb</parameter>: This switch disables
267 <application>MySQL</application> NDB Cluster backend
268 which causes configure to fail if
269 <application>MySQL</application> is present.
270 </para>
271
272 <para>
273 <parameter>--disable-sql</parameter>: This switch explicitly
274 disables the SQL backend. Omit this switch if a SQL server is
275 installed and you are going to use a SQL backend.
276 </para>
277
278 <para>
279 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
280 the <filename class="directory">/usr/lib/openldap</filename> directory is
281 installed. Everything in that directory is a library, so it belongs under
282 <filename class="directory">/usr/lib</filename> instead of
283 <filename class="directory">/usr/libexec</filename>.
284 </para>
285
286 <para>
287 <option>--enable-slp</option>: This switch enables
288 SLPv2 support. Use it if you have installed
289 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
290 </para>
291
292 <note>
293 <para>
294 You can run <command>./configure --help</command> to see if there
295 are other switch you can pass to the <command>configure</command>
296 command to enable other options or dependency packages.
297 </para>
298 </note>
299
300 <para>
301 <command>install ...</command>, <command>chown ...</command>,
302 and <command>chmod ...</command>:
303 Having slapd configuration files and ldap databases in /var/lib/openldap
304 readable by anyone is a SECURITY ISSUE, especially since a file stores the
305 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
306 were used. The owner is root, so only root can modify the file, and group is
307 ldap, so that the group which owns slapd daemon could read but not modify
308 the file in case of a security breach.
309 </para>
310
311 </sect2>
312
313 <sect2 role="configuration">
314 <title>Configuring OpenLDAP</title>
315
316 <sect3 id="openldap-config">
317 <title>Config Files</title>
318
319 <para>
320 <filename>/etc/openldap/*</filename>
321 </para>
322
323 <indexterm zone="openldap openldap-config">
324 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
325 </indexterm>
326
327 </sect3>
328
329 <sect3>
330 <title>Configuration Information</title>
331
332 <para>
333 Configuring the <command>slapd</command> servers can be complex.
334 Securing the LDAP directory, especially if you are storing non-public
335 data such as password databases, can also be a challenging task. You'll
336 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
337 <filename>/etc/openldap/ldap.conf</filename> files to set up
338 <application>OpenLDAP</application> for your particular needs.
339 </para>
340
341 <indexterm zone="openldap openldap-config">
342 <primary
343 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
344 </indexterm>
345
346 <indexterm zone="openldap openldap-config">
347 <primary
348 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
349 </indexterm>
350
351 <para>
352 Resources to assist you with topics such as choosing a directory
353 configuration, backend and database definitions, access control settings,
354 running as a user other than <systemitem class="username">root</systemitem>
355 and setting a <command>chroot</command> environment include:
356 </para>
357
358 <itemizedlist spacing="compact">
359 <listitem>
360 <para>
361 The <command>slapd</command> man page.
362 </para>
363 </listitem>
364 <listitem>
365 <para>
366 The <filename>slapd.conf</filename> man page.
367 </para>
368 </listitem>
369 <listitem>
370 <para>
371 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
372 Administrator's Guide</ulink> (also installed locally in
373 <filename class='directory'>
374 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
375 </para>
376 </listitem>
377 <listitem>
378 <para>
379 Documents located at
380 <ulink url="http://www.openldap.org/pub/"/>.
381 </para>
382 </listitem>
383 </itemizedlist>
384
385 </sect3>
386
387 <sect3>
388 <title>Mozilla Address Directory</title>
389
390 <para>
391 By default, LDAPv2 support is disabled in the
392 <filename>slapd.conf</filename> file. Once the database is properly
393 set up and <application>Mozilla</application> is configured to use the
394 directory, you must add <option>allow bind_v2</option> to the
395 <filename>slapd.conf</filename> file.
396 </para>
397
398 </sect3>
399
400 <sect3 id="openldap-init">
401 <title>Boot Script</title>
402
403 <para>
404 To automate the startup of the LDAP server at system bootup,
405 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
406 included in the <xref linkend="bootscripts"/> package
407 using the following command:
408 </para>
409
410 <indexterm zone="openldap openldap-init">
411 <primary sortas="f-slapd">slapd</primary>
412 </indexterm>
413
414<screen role="root"><userinput>make install-slapd</userinput></screen>
415
416 <note>
417 <para>
418 You'll need to modify the
419 <filename>/etc/sysconfig/slapd</filename> to include the
420 parameters needed for your specific configuration. See the
421 <command>slapd</command> man page for parameter information.
422 </para>
423 </note>
424
425 </sect3>
426
427 <sect3>
428 <title>Testing the Configuration</title>
429
430 <para>
431 Start the LDAP server using the init script:
432 </para>
433
434<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
435
436 <para>
437 Verify access to the LDAP server with the following command:
438 </para>
439
440<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
441
442 <para>
443 The expected result is:
444 </para>
445
446<screen><computeroutput># extended LDIF
447#
448# LDAPv3
449# base &lt;&gt; with scope baseObject
450# filter: (objectclass=*)
451# requesting: namingContexts
452#
453
454#
455dn:
456namingContexts: dc=my-domain,dc=com
457
458# search result
459search: 2
460result: 0 Success
461
462# numResponses: 2
463# numEntries: 1</computeroutput></screen>
464
465 </sect3>
466
467 </sect2>
468
469 <sect2 role="content">
470 <title>Contents</title>
471
472 <segmentedlist>
473 <segtitle>Installed Programs</segtitle>
474 <segtitle>Installed Libraries</segtitle>
475 <segtitle>Installed Directories</segtitle>
476
477 <seglistitem>
478 <seg>
479 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
480 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
481 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
482 and slaptest
483 </seg>
484 <seg>
485 liblber.so, libldap.so, libldap_r.so,
486 and several under /usr/lib/openldap
487 </seg>
488 <seg>
489 /etc/openldap,
490 /usr/lib/openldap,
491 /usr/share/doc/openldap-&openldap-version;, and
492 /var/lib/openldap
493 </seg>
494 </seglistitem>
495 </segmentedlist>
496
497 <variablelist>
498 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
499 <?dbfo list-presentation="list"?>
500 <?dbhtml list-presentation="table"?>
501
502 <varlistentry id="ldapadd">
503 <term><command>ldapadd</command></term>
504 <listitem>
505 <para>
506 opens a connection to an LDAP server, binds and adds entries.
507 </para>
508 <indexterm zone="openldap ldapadd">
509 <primary sortas="b-ldapadd">ldapadd</primary>
510 </indexterm>
511 </listitem>
512 </varlistentry>
513
514 <varlistentry id="ldapcompare">
515 <term><command>ldapcompare</command></term>
516 <listitem>
517 <para>
518 opens a connection to an LDAP server, binds and performs
519 a compare using specified parameters.
520 </para>
521 <indexterm zone="openldap ldapcompare">
522 <primary sortas="b-ldapcompare">ldapcompare</primary>
523 </indexterm>
524 </listitem>
525 </varlistentry>
526
527 <varlistentry id="ldapdelete">
528 <term><command>ldapdelete</command></term>
529 <listitem>
530 <para>
531 opens a connection to an LDAP server, binds and deletes
532 one or more entries.
533 </para>
534 <indexterm zone="openldap ldapdelete">
535 <primary sortas="b-ldapdelete">ldapdelete</primary>
536 </indexterm>
537 </listitem>
538 </varlistentry>
539
540 <varlistentry id="ldapexop">
541 <term><command>ldapexop</command></term>
542 <listitem>
543 <para>
544 issues the LDAP extended operation specified by
545 oid or one of the special keywords whoami,
546 cancel, or refresh.
547 </para>
548 <indexterm zone="openldap ldapexop">
549 <primary sortas="b-ldapexop">ldapexop</primary>
550 </indexterm>
551 </listitem>
552 </varlistentry>
553
554 <varlistentry id="ldapmodify">
555 <term><command>ldapmodify</command></term>
556 <listitem>
557 <para>
558 opens a connection to an LDAP server, binds and modifies entries.
559 </para>
560 <indexterm zone="openldap ldapmodify">
561 <primary sortas="b-ldapmodify">ldapmodify</primary>
562 </indexterm>
563 </listitem>
564 </varlistentry>
565
566 <varlistentry id="ldapmodrdn">
567 <term><command>ldapmodrdn</command></term>
568 <listitem>
569 <para>
570 opens a connection to an LDAP server, binds and modifies
571 the RDN of entries.
572 </para>
573 <indexterm zone="openldap ldapmodrdn">
574 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
575 </indexterm>
576 </listitem>
577 </varlistentry>
578
579 <varlistentry id="ldappasswd">
580 <term><command>ldappasswd</command></term>
581 <listitem>
582 <para>
583 is a tool used to set the password of an LDAP user.
584 </para>
585 <indexterm zone="openldap ldappasswd">
586 <primary sortas="b-ldappasswd">ldappasswd</primary>
587 </indexterm>
588 </listitem>
589 </varlistentry>
590
591 <varlistentry id="ldapsearch">
592 <term><command>ldapsearch</command></term>
593 <listitem>
594 <para>
595 opens a connection to an LDAP server, binds and performs
596 a search using specified parameters.
597 </para>
598 <indexterm zone="openldap ldapsearch">
599 <primary sortas="b-ldapsearch">ldapsearch</primary>
600 </indexterm>
601 </listitem>
602 </varlistentry>
603
604 <varlistentry id="ldapurl">
605 <term><command>ldapurl</command></term>
606 <listitem>
607 <para>
608 is a command that allows to either compose or
609 decompose LDAP URIs.
610 </para>
611 <indexterm zone="openldap ldapurl">
612 <primary sortas="b-ldapurl">ldapurl</primary>
613 </indexterm>
614 </listitem>
615 </varlistentry>
616
617 <varlistentry id="ldapwhoami">
618 <term><command>ldapwhoami</command></term>
619 <listitem>
620 <para>
621 opens a connection to an LDAP server, binds and displays
622 whoami information.
623 </para>
624 <indexterm zone="openldap ldapwhoami">
625 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
626 </indexterm>
627 </listitem>
628 </varlistentry>
629
630 <varlistentry id="slapacl">
631 <term><command>slapacl</command></term>
632 <listitem>
633 <para>
634 is used to check the behavior of slapd by verifying
635 access to directory data according to the access control
636 list directives defined in its configuration.
637 </para>
638 <indexterm zone="openldap slapacl">
639 <primary sortas="b-slapacl">slapacl</primary>
640 </indexterm>
641 </listitem>
642 </varlistentry>
643
644 <varlistentry id="slapadd">
645 <term><command>slapadd</command></term>
646 <listitem>
647 <para>
648 is used to add entries specified in LDAP Directory Interchange
649 Format (LDIF) to an LDAP database.
650 </para>
651 <indexterm zone="openldap slapadd">
652 <primary sortas="b-slapadd">slapadd</primary>
653 </indexterm>
654 </listitem>
655 </varlistentry>
656
657 <varlistentry id="slapauth">
658 <term><command>slapauth</command></term>
659 <listitem>
660 <para>
661 is used to check the behavior of the slapd
662 in mapping identities for authentication and
663 authorization purposes, as specified in slapd.conf.
664 </para>
665 <indexterm zone="openldap slapauth">
666 <primary sortas="b-slapauth">slapauth</primary>
667 </indexterm>
668 </listitem>
669 </varlistentry>
670
671 <varlistentry id="slapcat">
672 <term><command>slapcat</command></term>
673 <listitem>
674 <para>
675 is used to generate an LDAP LDIF output based upon the
676 contents of a slapd database.
677 </para>
678 <indexterm zone="openldap slapcat">
679 <primary sortas="b-slapcat">slapcat</primary>
680 </indexterm>
681 </listitem>
682 </varlistentry>
683
684 <varlistentry id="slapd">
685 <term><command>slapd</command></term>
686 <listitem>
687 <para>
688 is the standalone LDAP server.
689 </para>
690 <indexterm zone="openldap slapd">
691 <primary sortas="b-slapd">slapd</primary>
692 </indexterm>
693 </listitem>
694 </varlistentry>
695
696 <varlistentry id="slapdn">
697 <term><command>slapdn</command></term>
698 <listitem>
699 <para>
700 checks a list of string-represented DNs based on schema syntax.
701 </para>
702 <indexterm zone="openldap slapdn">
703 <primary sortas="b-slapdn">slapdn</primary>
704 </indexterm>
705 </listitem>
706 </varlistentry>
707
708 <varlistentry id="slapindex">
709 <term><command>slapindex</command></term>
710 <listitem>
711 <para>
712 is used to regenerate slapd indexes based upon the current
713 contents of a database.
714 </para>
715 <indexterm zone="openldap slapindex">
716 <primary sortas="b-slapindex">slapindex</primary>
717 </indexterm>
718 </listitem>
719 </varlistentry>
720
721 <varlistentry id="slappasswd">
722 <term><command>slappasswd</command></term>
723 <listitem>
724 <para>
725 is an <application>OpenLDAP</application> password utility.
726 </para>
727 <indexterm zone="openldap slappasswd">
728 <primary sortas="b-slappasswd">slappasswd</primary>
729 </indexterm>
730 </listitem>
731 </varlistentry>
732
733 <varlistentry id="slapschema">
734 <term><command>slapschema</command></term>
735 <listitem>
736 <para>
737 is used to check schema compliance of the contents
738 of a slapd database.
739 </para>
740 <indexterm zone="openldap slapschema">
741 <primary sortas="b-slapschema">slapschema</primary>
742 </indexterm>
743 </listitem>
744 </varlistentry>
745
746 <varlistentry id="slaptest">
747 <term><command>slaptest</command></term>
748 <listitem>
749 <para>
750 checks the sanity of the <filename>slapd.conf</filename> file.
751 </para>
752 <indexterm zone="openldap slaptest">
753 <primary sortas="b-slaptest">slaptest</primary>
754 </indexterm>
755 </listitem>
756 </varlistentry>
757
758 <varlistentry id="liblber">
759 <term><filename class="libraryfile">liblber.so</filename></term>
760 <listitem>
761 <para>
762 is a set of Lightweight Basic Encoding Rules routines. These
763 routines are used by the LDAP library routines to encode and decode
764 LDAP protocol elements using the (slightly simplified) Basic
765 Encoding Rules defined by LDAP. They are not normally used directly
766 by an LDAP application program except in the handling of controls
767 and extended operations.
768 </para>
769 <indexterm zone="openldap liblber">
770 <primary sortas="c-liblber">liblber.so</primary>
771 </indexterm>
772 </listitem>
773 </varlistentry>
774
775 <varlistentry id="libldap">
776 <term><filename class="libraryfile">libldap.so</filename></term>
777 <listitem>
778 <para>
779 supports the LDAP programs and provide functionality for
780 other programs interacting with LDAP.
781 </para>
782 <indexterm zone="openldap libldap">
783 <primary sortas="c-libldap">libldap.so</primary>
784 </indexterm>
785 </listitem>
786 </varlistentry>
787
788 <varlistentry id="libldap_r">
789 <term><filename class="libraryfile">libldap_r.so</filename></term>
790 <listitem>
791 <para>
792 contains the functions required by the LDAP programs to
793 produce the results from LDAP requests.
794 </para>
795 <indexterm zone="openldap libldap_r">
796 <primary sortas="c-libldap_r">libldap_r.so</primary>
797 </indexterm>
798 </listitem>
799 </varlistentry>
800
801 </variablelist>
802
803 </sect2>
804
805</sect1>
Note: See TracBrowser for help on using the repository browser.