source: server/other/openldap.xml@ 9812278

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 9812278 was 9812278, checked in by Igor Živković <igor@…>, 10 years ago

openldap doesn't require bdb

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@14467 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.5 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "b0d5ee4b252c841dec6b332d679cf943">
10 <!ENTITY openldap-size "5.3 MB">
11 <!ENTITY openldap-buildsize "48 MB (client) 103 MB (server)">
12 <!ENTITY openldap-time "0.9 SBU (client) 1.8 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs76_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
79 </para>
80 </listitem>
81 <listitem>
82 <para>
83 Required patch:
84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
85 </para>
86 </listitem>
87 <!-- <listitem>
88 <para>
89 Optional patch:
90 <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
91 </para>
92 </listitem> -->
93 </itemizedlist>
94
95 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
96
97 <bridgehead renderas="sect4">Recommended</bridgehead>
98 <para role="recommended">
99 <xref linkend="db"/> (only if building server),
100 <xref linkend="cyrus-sasl"/>, and
101 <xref linkend="openssl"/>
102 </para>
103
104 <bridgehead renderas="sect4">Optional</bridgehead>
105 <para role="optional">
106 <xref linkend="icu"/>,
107 <xref linkend="mariadb"/> or
108 <ulink url="http://www.mysql.com/">MySQL</ulink> or
109 <xref linkend="postgresql"/>,
110 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
111 <xref linkend="pth"/> and
112 <xref linkend="unixodbc"/>
113 </para>
114
115 <para condition="html" role="usernotes">User Notes:
116 <ulink url="&blfs-wiki;/openldap"/>
117 </para>
118 </sect2>
119
120 <sect2 role="installation">
121 <title>Installation of OpenLDAP</title>
122
123 <!-- <important>
124 <para>
125 Without the following patch, the <application>Evolution</application>
126 Exchange addressbook integration uses simple binds with cleartext
127 passwords. If you are going to build
128 <application>Evolution Data Server</application> with
129 <application>OpenLDAP</application> support, apply the following patch:
130 </para>
131
132<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
133 </important> -->
134
135 <note>
136 <para>
137 If you only need to install the client side <command>ldap*</command>
138 binaries, corresponding man pages, libraries and header files (referred to
139 as a <quote>client-only</quote> install), issue these
140 commands instead of the following ones (no test suite available):
141 </para>
142
143<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
144patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
145autoconf &amp;&amp;
146./configure --prefix=/usr \
147 --sysconfdir=/etc \
148 --disable-static \
149 --enable-dynamic \
150 --disable-debug \
151 --disable-slapd &amp;&amp;
152make depend &amp;&amp;
153make</userinput></screen>
154
155 <para>
156 Then, as the <systemitem class="username">root</systemitem> user:
157 </para>
158
159<screen role="root"><userinput>make install</userinput></screen>
160
161 </note>
162
163 <para>
164 There should be a dedicated user and group to take control
165 of the <command>slapd</command> daemon after it is
166 started. Issue the following commands as the
167 <systemitem class="username">root</systemitem> user:
168 </para>
169
170<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
171useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
172 -g ldap -s /bin/false ldap</userinput></screen>
173
174 <para>
175 Install <application>OpenLDAP</application> by
176 running the following commands:
177 </para>
178
179<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
180patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
181autoconf &amp;&amp;
182./configure --prefix=/usr \
183 --sysconfdir=/etc \
184 --localstatedir=/var \
185 --libexecdir=/usr/lib \
186 --disable-static \
187 --disable-debug \
188 --enable-dynamic \
189 --enable-crypt \
190 --enable-spasswd \
191 --enable-modules \
192 --enable-rlookups \
193 --enable-backends=mod \
194 --enable-overlays=mod \
195 --disable-ndb \
196 --disable-sql &amp;&amp;
197make depend &amp;&amp;
198make</userinput></screen>
199
200 <para>
201 To test the results, issue: <command>make test</command>. Tests may fail
202 after a long time (~ 5 SBU).
203 </para>
204
205 <para>
206 Now, as the <systemitem class="username">root</systemitem> user:
207 </para>
208
209<screen role="root"><userinput>make install &amp;&amp;
210
211chmod -v 700 /var/lib/openldap &amp;&amp;
212chown -v -R root:ldap /var/lib/openldap &amp;&amp;
213chmod -v 640 /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
214chown -v root:ldap /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
215install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
216
217install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
218cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
219cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
220cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
221
222 <para>
223 Having slapd configuration files and ldap databases in /var/lib/openldap
224 readable by anyone is a SECURITY ISSUE, especially since a file stores
225 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
226 were used. Owner is root, so only root can modify the file, and group is
227 ldap, so that the group which owns slapd daemon could read but not modify
228 the file in case of a security breach.
229 </para>
230
231 </sect2>
232
233 <sect2 role="commands">
234 <title>Command Explanations</title>
235
236 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
237 href="../../xincludes/static-libraries.xml"/>
238
239 <para>
240 <parameter>--disable-debug</parameter>: This switch disables
241 the debugging code in <application>OpenLDAP</application>.
242 </para>
243
244 <para>
245 <parameter>--enable-dynamic</parameter>: This switch forces the
246 <application>OpenLDAP</application> libraries to be dynamically
247 linked to the executable programs.
248 </para>
249
250 <para>
251 <parameter>--enable-crypt</parameter>: This switch enables using of
252 <command>crypt(3)</command> passwords.
253 </para>
254
255 <para>
256 <parameter>--enable-spasswd</parameter>: This switch enables
257 <application>SASL</application> password verification.
258 </para>
259
260 <para>
261 <parameter>--enable-modules</parameter>: This switch enables dynamic
262 module support.
263 </para>
264
265 <para>
266 <parameter>--enable-rlookups</parameter>: This switch enables
267 reverse lookups of client hostnames.
268 </para>
269
270 <para>
271 <parameter>--enable-backends</parameter>: This switch enables
272 all available backends.
273 </para>
274
275 <para>
276 <parameter>--enable-overlays</parameter>: This switch enables
277 all available overlays.
278 </para>
279
280 <para>
281 <parameter>--disable-ndb</parameter>: This switch disables
282 <application>MySQL</application> NDB Cluster backend
283 which causes configure to fail if
284 <application>MySQL</application> is present.
285 </para>
286
287 <para>
288 <parameter>--disable-sql</parameter>: This switch explicitly
289 disables the SQL backend. Omit this switch if a SQL server is
290 installed and you are going to use a SQL backend.
291 </para>
292
293 <para>
294 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
295 the <filename class="directory">/usr/lib/openldap</filename> directory is
296 installed. Everything in that directory is a library, so it belongs under
297 <filename class="directory">/usr/lib</filename> instead of
298 <filename class="directory">/usr/libexec</filename>.
299 </para>
300
301 <para>
302 <option>--enable-slp</option>: This switch enables
303 SLPv2 support. Use it if you have installed
304 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
305 </para>
306
307 <note>
308 <para>
309 You can run <command>./configure --help</command> to see if there
310 are other switch you can pass to the <command>configure</command>
311 command to enable other options or dependency packages.
312 </para>
313 </note>
314
315 </sect2>
316
317 <sect2 role="configuration">
318 <title>Configuring OpenLDAP</title>
319
320 <sect3 id="openldap-config">
321 <title>Config Files</title>
322
323 <para>
324 <filename>/etc/openldap/*</filename>
325 </para>
326
327 <indexterm zone="openldap openldap-config">
328 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
329 </indexterm>
330
331 </sect3>
332
333 <sect3>
334 <title>Configuration Information</title>
335
336 <para>
337 Configuring the <command>slapd</command> servers can be complex.
338 Securing the LDAP directory, especially if you are storing non-public
339 data such as password databases, can also be a challenging task. You'll
340 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
341 <filename>/etc/openldap/ldap.conf</filename> files to set up
342 <application>OpenLDAP</application> for your particular needs.
343 </para>
344
345 <indexterm zone="openldap openldap-config">
346 <primary
347 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
348 </indexterm>
349
350 <indexterm zone="openldap openldap-config">
351 <primary
352 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
353 </indexterm>
354
355 <para>
356 Resources to assist you with topics such as choosing a directory
357 configuration, backend and database definitions, access control settings,
358 running as a user other than <systemitem class="username">root</systemitem>
359 and setting a <command>chroot</command> environment include:
360 </para>
361
362 <itemizedlist spacing="compact">
363 <listitem>
364 <para>
365 The <command>slapd</command> man page.
366 </para>
367 </listitem>
368 <listitem>
369 <para>
370 The <filename>slapd.conf</filename> man page.
371 </para>
372 </listitem>
373 <listitem>
374 <para>
375 The <ulink url="http://www.openldap.org/doc/admin24/">
376 OpenLDAP 2.4 Administrator's Guide</ulink>
377 (also installed locally in <filename class='directory'>
378 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
379 </para>
380 </listitem>
381 <listitem>
382 <para>
383 Documents located at
384 <ulink url="http://www.openldap.org/pub/"/>.
385 </para>
386 </listitem>
387 </itemizedlist>
388
389 </sect3>
390
391 <sect3>
392 <title>Mozilla Address Directory</title>
393
394 <para>
395 By default, LDAPv2 support is disabled in the
396 <filename>slapd.conf</filename> file. Once the database is properly
397 set up and <application>Mozilla</application> is configured to use the
398 directory, you must add <option>allow bind_v2</option> to the
399 <filename>slapd.conf</filename> file.
400 </para>
401
402 </sect3>
403
404 <sect3 id="openldap-init">
405 <title>Boot Script</title>
406
407 <para>
408 To automate the startup of the LDAP server at system bootup,
409 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
410 included in the <xref linkend="bootscripts"/> package
411 using the following command:
412 </para>
413
414 <indexterm zone="openldap openldap-init">
415 <primary sortas="f-slapd">slapd</primary>
416 </indexterm>
417
418<screen role="root"><userinput>make install-slapd</userinput></screen>
419
420 <note>
421 <para>
422 You'll need to modify the
423 <filename>/etc/sysconfig/slapd</filename> to include the
424 parameters needed for your specific configuration. See the
425 <command>slapd</command> man page for parameter information.
426 </para>
427 </note>
428
429 </sect3>
430
431 <sect3>
432 <title>Testing the Configuration</title>
433
434 <para>
435 Start the LDAP server using the init script:
436 </para>
437
438<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
439
440 <para>
441 Verify access to the LDAP server with the following command:
442 </para>
443
444<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
445
446 <para>
447 The expected result is:
448 </para>
449
450<screen><computeroutput># extended LDIF
451#
452# LDAPv3
453# base &lt;&gt; with scope base
454# filter: (objectclass=*)
455# requesting: namingContexts
456#
457
458#
459dn:
460namingContexts: dc=my-domain,dc=com
461
462# search result
463search: 2
464result: 0 Success
465
466# numResponses: 2
467# numEntries: 1</computeroutput></screen>
468
469 </sect3>
470
471 </sect2>
472
473 <sect2 role="content">
474 <title>Contents</title>
475
476 <segmentedlist>
477 <segtitle>Installed Programs</segtitle>
478 <segtitle>Installed Libraries</segtitle>
479 <segtitle>Installed Directories</segtitle>
480
481 <seglistitem>
482 <seg>
483 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
484 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
485 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
486 and slaptest
487 </seg>
488 <seg>
489 liblber.so, libldap.so, libldap_r.so,
490 and several under /usr/lib/openldap
491 </seg>
492 <seg>
493 /etc/openldap,
494 /usr/lib/openldap,
495 /usr/share/doc/openldap-&openldap-version;, and
496 /var/lib/openldap
497 </seg>
498 </seglistitem>
499 </segmentedlist>
500
501 <variablelist>
502 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
503 <?dbfo list-presentation="list"?>
504 <?dbhtml list-presentation="table"?>
505
506 <varlistentry id="ldapadd">
507 <term><command>ldapadd</command></term>
508 <listitem>
509 <para>
510 opens a connection to an LDAP server, binds and adds entries.
511 </para>
512 <indexterm zone="openldap ldapadd">
513 <primary sortas="b-ldapadd">ldapadd</primary>
514 </indexterm>
515 </listitem>
516 </varlistentry>
517
518 <varlistentry id="ldapcompare">
519 <term><command>ldapcompare</command></term>
520 <listitem>
521 <para>
522 opens a connection to an LDAP server, binds and performs
523 a compare using specified parameters.
524 </para>
525 <indexterm zone="openldap ldapcompare">
526 <primary sortas="b-ldapcompare">ldapcompare</primary>
527 </indexterm>
528 </listitem>
529 </varlistentry>
530
531 <varlistentry id="ldapdelete">
532 <term><command>ldapdelete</command></term>
533 <listitem>
534 <para>
535 opens a connection to an LDAP server, binds and deletes
536 one or more entries.
537 </para>
538 <indexterm zone="openldap ldapdelete">
539 <primary sortas="b-ldapdelete">ldapdelete</primary>
540 </indexterm>
541 </listitem>
542 </varlistentry>
543
544 <varlistentry id="ldapexop">
545 <term><command>ldapexop</command></term>
546 <listitem>
547 <para>
548 issues the LDAP extended operation specified by
549 oid or one of the special keywords whoami,
550 cancel, or refresh.
551 </para>
552 <indexterm zone="openldap ldapexop">
553 <primary sortas="b-ldapexop">ldapexop</primary>
554 </indexterm>
555 </listitem>
556 </varlistentry>
557
558 <varlistentry id="ldapmodify">
559 <term><command>ldapmodify</command></term>
560 <listitem>
561 <para>
562 opens a connection to an LDAP server, binds and modifies entries.
563 </para>
564 <indexterm zone="openldap ldapmodify">
565 <primary sortas="b-ldapmodify">ldapmodify</primary>
566 </indexterm>
567 </listitem>
568 </varlistentry>
569
570 <varlistentry id="ldapmodrdn">
571 <term><command>ldapmodrdn</command></term>
572 <listitem>
573 <para>
574 opens a connection to an LDAP server, binds and modifies
575 the RDN of entries.
576 </para>
577 <indexterm zone="openldap ldapmodrdn">
578 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
579 </indexterm>
580 </listitem>
581 </varlistentry>
582
583 <varlistentry id="ldappasswd">
584 <term><command>ldappasswd</command></term>
585 <listitem>
586 <para>
587 is a tool used to set the password of an LDAP user.
588 </para>
589 <indexterm zone="openldap ldappasswd">
590 <primary sortas="b-ldappasswd">ldappasswd</primary>
591 </indexterm>
592 </listitem>
593 </varlistentry>
594
595 <varlistentry id="ldapsearch">
596 <term><command>ldapsearch</command></term>
597 <listitem>
598 <para>
599 opens a connection to an LDAP server, binds and performs
600 a search using specified parameters.
601 </para>
602 <indexterm zone="openldap ldapsearch">
603 <primary sortas="b-ldapsearch">ldapsearch</primary>
604 </indexterm>
605 </listitem>
606 </varlistentry>
607
608 <varlistentry id="ldapurl">
609 <term><command>ldapurl</command></term>
610 <listitem>
611 <para>
612 is a command that allows to either compose or
613 decompose LDAP URIs.
614 </para>
615 <indexterm zone="openldap ldapurl">
616 <primary sortas="b-ldapurl">ldapurl</primary>
617 </indexterm>
618 </listitem>
619 </varlistentry>
620
621 <varlistentry id="ldapwhoami">
622 <term><command>ldapwhoami</command></term>
623 <listitem>
624 <para>
625 opens a connection to an LDAP server, binds and displays
626 whoami information.
627 </para>
628 <indexterm zone="openldap ldapwhoami">
629 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
630 </indexterm>
631 </listitem>
632 </varlistentry>
633
634 <varlistentry id="slapacl">
635 <term><command>slapacl</command></term>
636 <listitem>
637 <para>
638 is used to check the behavior of slapd by verifying
639 access to directory data according to the access control
640 list directives defined in its configuration.
641 </para>
642 <indexterm zone="openldap slapacl">
643 <primary sortas="b-slapacl">slapacl</primary>
644 </indexterm>
645 </listitem>
646 </varlistentry>
647
648 <varlistentry id="slapadd">
649 <term><command>slapadd</command></term>
650 <listitem>
651 <para>
652 is used to add entries specified in LDAP Directory Interchange
653 Format (LDIF) to an LDAP database.
654 </para>
655 <indexterm zone="openldap slapadd">
656 <primary sortas="b-slapadd">slapadd</primary>
657 </indexterm>
658 </listitem>
659 </varlistentry>
660
661 <varlistentry id="slapauth">
662 <term><command>slapauth</command></term>
663 <listitem>
664 <para>
665 is used to check the behavior of the slapd
666 in mapping identities for authentication and
667 authorization purposes, as specified in slapd.conf.
668 </para>
669 <indexterm zone="openldap slapauth">
670 <primary sortas="b-slapauth">slapauth</primary>
671 </indexterm>
672 </listitem>
673 </varlistentry>
674
675 <varlistentry id="slapcat">
676 <term><command>slapcat</command></term>
677 <listitem>
678 <para>
679 is used to generate an LDAP LDIF output based upon the
680 contents of a slapd database.
681 </para>
682 <indexterm zone="openldap slapcat">
683 <primary sortas="b-slapcat">slapcat</primary>
684 </indexterm>
685 </listitem>
686 </varlistentry>
687
688 <varlistentry id="slapd">
689 <term><command>slapd</command></term>
690 <listitem>
691 <para>
692 is the standalone LDAP server.
693 </para>
694 <indexterm zone="openldap slapd">
695 <primary sortas="b-slapd">slapd</primary>
696 </indexterm>
697 </listitem>
698 </varlistentry>
699
700 <varlistentry id="slapdn">
701 <term><command>slapdn</command></term>
702 <listitem>
703 <para>
704 checks a list of string-represented DNs based on schema syntax.
705 </para>
706 <indexterm zone="openldap slapdn">
707 <primary sortas="b-slapdn">slapdn</primary>
708 </indexterm>
709 </listitem>
710 </varlistentry>
711
712 <varlistentry id="slapindex">
713 <term><command>slapindex</command></term>
714 <listitem>
715 <para>
716 is used to regenerate slapd indexes based upon the current
717 contents of a database.
718 </para>
719 <indexterm zone="openldap slapindex">
720 <primary sortas="b-slapindex">slapindex</primary>
721 </indexterm>
722 </listitem>
723 </varlistentry>
724
725 <varlistentry id="slappasswd">
726 <term><command>slappasswd</command></term>
727 <listitem>
728 <para>
729 is an <application>OpenLDAP</application> password utility.
730 </para>
731 <indexterm zone="openldap slappasswd">
732 <primary sortas="b-slappasswd">slappasswd</primary>
733 </indexterm>
734 </listitem>
735 </varlistentry>
736
737 <varlistentry id="slapschema">
738 <term><command>slapschema</command></term>
739 <listitem>
740 <para>
741 is used to check schema compliance of the contents
742 of a slapd database.
743 </para>
744 <indexterm zone="openldap slapschema">
745 <primary sortas="b-slapschema">slapschema</primary>
746 </indexterm>
747 </listitem>
748 </varlistentry>
749
750 <varlistentry id="slaptest">
751 <term><command>slaptest</command></term>
752 <listitem>
753 <para>
754 checks the sanity of the <filename>slapd.conf</filename> file.
755 </para>
756 <indexterm zone="openldap slaptest">
757 <primary sortas="b-slaptest">slaptest</primary>
758 </indexterm>
759 </listitem>
760 </varlistentry>
761
762 <varlistentry id="liblber">
763 <term><filename class="libraryfile">liblber.so</filename></term>
764 <listitem>
765 <para>
766 is a set of Lightweight Basic Encoding Rules routines. These
767 routines are used by the LDAP library routines to encode and decode
768 LDAP protocol elements using the (slightly simplified) Basic
769 Encoding Rules defined by LDAP. They are not normally used directly
770 by an LDAP application program except in the handling of controls
771 and extended operations.
772 </para>
773 <indexterm zone="openldap liblber">
774 <primary sortas="c-liblber">liblber.so</primary>
775 </indexterm>
776 </listitem>
777 </varlistentry>
778
779 <varlistentry id="libldap">
780 <term><filename class="libraryfile">libldap.so</filename></term>
781 <listitem>
782 <para>
783 supports the LDAP programs and provide functionality for
784 other programs interacting with LDAP.
785 </para>
786 <indexterm zone="openldap libldap">
787 <primary sortas="c-libldap">libldap.so</primary>
788 </indexterm>
789 </listitem>
790 </varlistentry>
791
792 <varlistentry id="libldap_r">
793 <term><filename class="libraryfile">libldap_r.so</filename></term>
794 <listitem>
795 <para>
796 contains the functions required by the LDAP programs to
797 produce the results from LDAP requests.
798 </para>
799 <indexterm zone="openldap libldap_r">
800 <primary sortas="c-libldap_r">libldap_r.so</primary>
801 </indexterm>
802 </listitem>
803 </varlistentry>
804
805 </variablelist>
806
807 </sect2>
808
809</sect1>
Note: See TracBrowser for help on using the repository browser.