source: server/other/openldap.xml@ b3148f55

10.1 11.0 11.1 11.2 11.3 12.0 12.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since b3148f55 was b3148f55, checked in by Douglas R. Reno <renodr@…>, 3 years ago

Update to highlight-3.62
Update the python3 version to 3.9.2
Tags

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@24256 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 27.4 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http "https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "e3349456c3a66e5e6155be7ddc3f042c">
10 <!ENTITY openldap-size "5.7 MB">
11 <!ENTITY openldap-buildsize "54 MB (client), 91 MB (server)">
12 <!ENTITY openldap-time "0.5 SBU (client), 1.0 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs101_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
79 </para>
80 </listitem>
81 </itemizedlist>
82
83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
86 <para role="recommended">
87 <xref linkend="cyrus-sasl"/>
88 </para>
89
90 <bridgehead renderas="sect4">Optional</bridgehead>
91 <para role="optional">
92 <xref linkend="gnutls"/>,
93 <xref linkend="pth"/>,
94 <xref linkend="unixodbc"/>,
95 <xref linkend="mariadb"/> or
96 <xref linkend="postgresql"/> or
97 <ulink url="http://www.mysql.com/">MySQL</ulink>,
98 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
99 <xref linkend="db"/> (for slapd, but deprecated)
100 </para>
101
102 <para condition="html" role="usernotes">User Notes:
103 <ulink url="&blfs-wiki;/openldap"/>
104 </para>
105 </sect2>
106
107 <sect2 role="installation">
108 <title>Installation of OpenLDAP</title>
109
110 <note>
111 <para>
112 If you only need to install the client side <command>ldap*</command>
113 binaries, corresponding man pages, libraries and header files (referred
114 to as a <quote>client-only</quote> install), issue these commands
115 instead of the following ones (no test suite available):
116 </para>
117
118<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
119autoconf &amp;&amp;
120
121./configure --prefix=/usr \
122 --sysconfdir=/etc \
123 --disable-static \
124 --enable-dynamic \
125 --disable-debug \
126 --disable-slapd &amp;&amp;
127
128make depend &amp;&amp;
129make</userinput></screen>
130
131 <para>
132 Then, as the <systemitem class="username">root</systemitem> user:
133 </para>
134
135<screen role="nodump"><userinput>make install</userinput></screen>
136
137 </note>
138
139 <para>
140 There should be a dedicated user and group to take control
141 of the <command>slapd</command> daemon after it is
142 started. Issue the following commands as the
143 <systemitem class="username">root</systemitem> user:
144 </para>
145
146<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
147useradd -c "OpenLDAP Daemon Owner" \
148 -d /var/lib/openldap -u 83 \
149 -g ldap -s /bin/false ldap</userinput></screen>
150
151 <para>
152 Install <application>OpenLDAP</application> by
153 running the following commands:
154 </para>
155
156<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
157autoconf &amp;&amp;
158
159./configure --prefix=/usr \
160 --sysconfdir=/etc \
161 --localstatedir=/var \
162 --libexecdir=/usr/lib \
163 --disable-static \
164 --disable-debug \
165 --with-tls=openssl \
166 --with-cyrus-sasl \
167 --enable-dynamic \
168 --enable-crypt \
169 --enable-spasswd \
170 --enable-slapd \
171 --enable-modules \
172 --enable-rlookups \
173 --enable-backends=mod \
174 --disable-ndb \
175 --disable-sql \
176 --disable-shell \
177 --disable-bdb \
178 --disable-hdb \
179 --enable-overlays=mod &amp;&amp;
180
181make depend &amp;&amp;
182make</userinput></screen>
183
184 <para>
185 The tests appear to be fragile. Errors may cause the tests to abort
186 prior to finishing, apparently due to timing issues. The tests
187 take about 65 minutes and are processor independent.
188 To test the results, issue: <command>make test</command>.
189 </para>
190
191 <para>
192 Now, as the <systemitem class="username">root</systemitem> user:
193 </para>
194
195<screen role="root"><userinput>make install &amp;&amp;
196
197sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
198
199install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
200
201install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
202chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
203chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
204
205install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
206cp -vfr doc/{drafts,rfc,guide} \
207 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
208
209 </sect2>
210
211 <sect2 role="commands">
212 <title>Command Explanations</title>
213
214 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
215 href="../../xincludes/static-libraries.xml"/>
216
217 <para>
218 <parameter>--disable-debug</parameter>: This switch disables
219 the debugging code in <application>OpenLDAP</application>.
220 </para>
221
222 <para>
223 <parameter>--enable-dynamic</parameter>: This switch forces the
224 <application>OpenLDAP</application> libraries to be dynamically
225 linked to the executable programs.
226 </para>
227
228 <para>
229 <parameter>--enable-crypt</parameter>: This switch enables using
230 <command>crypt(3)</command> passwords.
231 </para>
232
233 <para>
234 <parameter>--enable-spasswd</parameter>: This switch enables
235 <application>SASL</application> password verification.
236 </para>
237
238 <para>
239 <parameter>--enable-modules</parameter>: This switch enables dynamic
240 module support.
241 </para>
242
243 <para>
244 <parameter>--enable-rlookups</parameter>: This switch enables
245 reverse lookups of client hostnames.
246 </para>
247
248 <para>
249 <parameter>--enable-backends</parameter>: This switch enables
250 all available backends.
251 </para>
252
253 <para>
254 <parameter>--enable-overlays</parameter>: This switch enables
255 all available overlays.
256 </para>
257
258 <para>
259 <parameter>--disable-ndb</parameter>: This switch disables
260 <application>MySQL</application> NDB Cluster backend
261 which causes configure to fail if
262 <application>MySQL</application> is present.
263 </para>
264
265 <para>
266 <parameter>--disable-sql</parameter>: This switch explicitly
267 disables the SQL backend. Omit this switch if a SQL server is
268 installed and you are going to use a SQL backend.
269 </para>
270
271 <para>
272 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
273 the <filename class="directory">/usr/lib/openldap</filename> directory is
274 installed. Everything in that directory is a library, so it belongs under
275 <filename class="directory">/usr/lib</filename> instead of
276 <filename class="directory">/usr/libexec</filename>.
277 </para>
278
279 <para>
280 <option>--enable-slp</option>: This switch enables
281 SLPv2 support. Use it if you have installed
282 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
283 </para>
284
285 <note>
286 <para>
287 You can run <command>./configure --help</command> to see if there
288 are other switch you can pass to the <command>configure</command>
289 command to enable other options or dependency packages.
290 </para>
291 </note>
292
293 <para>
294 <command>install ...</command>, <command>chown ...</command>,
295 and <command>chmod ...</command>:
296 Having slapd configuration files and ldap databases in /var/lib/openldap
297 readable by anyone is a SECURITY ISSUE, especially since a file stores the
298 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
299 were used. The owner is root, so only root can modify the file, and group is
300 ldap, so that the group which owns slapd daemon could read but not modify
301 the file in case of a security breach.
302 </para>
303
304 </sect2>
305
306 <sect2 role="configuration">
307 <title>Configuring OpenLDAP</title>
308
309 <sect3 id="openldap-config">
310 <title>Config Files</title>
311
312 <itemizedlist spacing="compact">
313 <listitem>
314 <para>
315 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
316 <filename>~/.ldaprc</filename>
317 </para>
318 </listitem>
319 <listitem>
320 <para>
321 For LDAP server, two configuration mechanisms are used:
322 a legacy <filename>/etc/openldap/slapd.conf</filename>
323 configuration file and the recommended
324 <emphasis>slapd-config</emphasis> system, using an LDIF database
325 stored in
326 <filename class="directory">/etc/openldap/slapd.d</filename>.
327 </para>
328 </listitem>
329 </itemizedlist>
330
331 <indexterm zone="openldap openldap-config">
332 <primary
333 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
334 </indexterm>
335
336 <indexterm zone="openldap openldap-config">
337 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
338 </indexterm>
339
340 <indexterm zone="openldap openldap-config">
341 <primary
342 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
343 </indexterm>
344
345 <indexterm zone="openldap openldap-config">
346 <primary
347 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
348 </indexterm>
349
350 </sect3>
351
352 <sect3>
353 <title>Configuration Information</title>
354
355 <para>
356 Configuring the <command>slapd</command> servers can be complex.
357 Securing the LDAP directory, especially if you are storing non-public
358 data such as password databases, can also be a challenging task. In
359 order to set up <application>OpenLDAP</application>, you'll need to
360 modify either the <filename>/etc/openldap/slapd.conf</filename>
361 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
362 file and then use <command>ldapadd</command> to create the LDAP
363 configuration database in
364 <filename class="directory">/etc/openldap/slapd.d</filename>
365 (recommended by the OpenLDAP documentation).
366 </para>
367<!--
368 <para>
369 The shipped configuration files suppose the loadable modules are
370 installed with their <filename class="extension">.la</filename>
371 files, which may not be true if you remove those files as instructed
372 in <xref linkend="libtool"/>. If this is the case, issue, as the
373 <systemitem class="username">root</systemitem> user:
374 </para>
375
376<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
377-->
378 <warning>
379 <para>
380 The instructions above install an empty LDAP structure and a default
381 <filename>/etc/openldap/slapd.conf</filename> file, which are
382 suitable for testing the build and other packages using LDAP. Do not
383 use them on a production server.
384 </para>
385 </warning>
386
387 <para>
388 Resources to assist you with topics such as choosing a directory
389 configuration, backend and database definitions, access control
390 settings, running as a user other than
391 <systemitem class="username">root</systemitem>
392 and setting a <command>chroot</command> environment include:
393 </para>
394
395 <itemizedlist spacing="compact">
396 <listitem>
397 <para>
398 The <emphasis role="strong">slapd(8)</emphasis> man page.
399 </para>
400 </listitem>
401 <listitem>
402 <para>
403 The <emphasis role="strong">slapd.conf(5)</emphasis> and
404 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
405 </para>
406 </listitem>
407 <listitem>
408 <para>
409 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
410 Administrator's Guide</ulink> (also installed locally in
411 <filename class="directory">
412 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
413 </para>
414 </listitem>
415 <listitem>
416 <para>
417 Documents located at
418 <ulink url="http://www.openldap.org/pub/"/>.
419 </para>
420 </listitem>
421 </itemizedlist>
422
423 </sect3>
424
425<!--
426 <sect3>
427 <title>Mozilla Address Directory</title>
428
429 <para>
430 By default, LDAPv2 support is disabled in the
431 <filename>slapd.conf</filename> file. Once the database is properly
432 set up and <application>Mozilla</application> is configured to use the
433 directory, you must add <option>allow bind_v2</option> to the
434 <filename>slapd.conf</filename> file.
435 </para>
436
437 </sect3>
438 -->
439
440 <sect3 id="openldap-init">
441 <title><phrase revision="sysv">Boot Script</phrase>
442 <phrase revision="systemd">Systemd Unit</phrase></title>
443
444 <para>
445 To automate the startup of the LDAP server at system bootup,
446 install the
447 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
448 init script</phrase>
449 <phrase revision="systemd"><filename>slapd.service</filename>
450 unit</phrase> included in the
451 <xref linkend="bootscripts" revision="sysv"/>
452 <xref linkend="systemd-units" revision="systemd"/>
453 package using the following command:
454 </para>
455
456 <indexterm zone="openldap openldap-init">
457 <primary sortas="f-slapd">slapd</primary>
458 </indexterm>
459
460<screen role="root"><userinput>make install-slapd</userinput></screen>
461
462 <note>
463 <para>
464 You'll need to modify
465 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
466 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
467 to include the parameters needed for your specific configuration. See
468 the <command>slapd</command> man page for parameter information.
469 </para>
470 </note>
471
472 </sect3>
473
474 <sect3>
475 <title>Testing the Configuration</title>
476
477 <para>
478 Start the LDAP server using
479 <phrase revision="sysv">the init script:</phrase>
480 <phrase revision="systemd">systemctl:</phrase>
481 </para>
482
483<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
484
485<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
486
487 <para>
488 Verify access to the LDAP server with the following command:
489 </para>
490
491<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
492
493 <para>
494 The expected result is:
495 </para>
496
497<screen><computeroutput># extended LDIF
498#
499# LDAPv3
500# base &lt;&gt; with scope baseObject
501# filter: (objectclass=*)
502# requesting: namingContexts
503#
504
505#
506dn:
507namingContexts: dc=my-domain,dc=com
508
509# search result
510search: 2
511result: 0 Success
512
513# numResponses: 2
514# numEntries: 1</computeroutput></screen>
515
516 </sect3>
517
518 </sect2>
519
520 <sect2 role="content">
521 <title>Contents</title>
522
523 <segmentedlist>
524 <segtitle>Installed Programs</segtitle>
525 <segtitle>Installed Libraries</segtitle>
526 <segtitle>Installed Directories</segtitle>
527
528 <seglistitem>
529 <seg>
530 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
531 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
532 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
533 and slaptest
534 </seg>
535 <seg>
536 liblber.so, libldap.so, libldap_r.so,
537 and several under /usr/lib/openldap
538 </seg>
539 <seg>
540 /etc/openldap,
541 /{usr,var}/lib/openldap, and
542 /usr/share/doc/openldap-&openldap-version;
543 </seg>
544 </seglistitem>
545 </segmentedlist>
546
547 <variablelist>
548 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
549 <?dbfo list-presentation="list"?>
550 <?dbhtml list-presentation="table"?>
551
552 <varlistentry id="ldapadd">
553 <term><command>ldapadd</command></term>
554 <listitem>
555 <para>
556 opens a connection to an LDAP server, binds and adds entries
557 </para>
558 <indexterm zone="openldap ldapadd">
559 <primary sortas="b-ldapadd">ldapadd</primary>
560 </indexterm>
561 </listitem>
562 </varlistentry>
563
564 <varlistentry id="ldapcompare">
565 <term><command>ldapcompare</command></term>
566 <listitem>
567 <para>
568 opens a connection to an LDAP server, binds and performs
569 a compare using specified parameters
570 </para>
571 <indexterm zone="openldap ldapcompare">
572 <primary sortas="b-ldapcompare">ldapcompare</primary>
573 </indexterm>
574 </listitem>
575 </varlistentry>
576
577 <varlistentry id="ldapdelete">
578 <term><command>ldapdelete</command></term>
579 <listitem>
580 <para>
581 opens a connection to an LDAP server, binds and deletes
582 one or more entries
583 </para>
584 <indexterm zone="openldap ldapdelete">
585 <primary sortas="b-ldapdelete">ldapdelete</primary>
586 </indexterm>
587 </listitem>
588 </varlistentry>
589
590 <varlistentry id="ldapexop">
591 <term><command>ldapexop</command></term>
592 <listitem>
593 <para>
594 issues the LDAP extended operation specified by
595 oid or one of the special keywords whoami,
596 cancel, or refresh
597 </para>
598 <indexterm zone="openldap ldapexop">
599 <primary sortas="b-ldapexop">ldapexop</primary>
600 </indexterm>
601 </listitem>
602 </varlistentry>
603
604 <varlistentry id="ldapmodify">
605 <term><command>ldapmodify</command></term>
606 <listitem>
607 <para>
608 opens a connection to an LDAP server, binds and modifies entries
609 </para>
610 <indexterm zone="openldap ldapmodify">
611 <primary sortas="b-ldapmodify">ldapmodify</primary>
612 </indexterm>
613 </listitem>
614 </varlistentry>
615
616 <varlistentry id="ldapmodrdn">
617 <term><command>ldapmodrdn</command></term>
618 <listitem>
619 <para>
620 opens a connection to an LDAP server, binds and modifies
621 the RDN of entries
622 </para>
623 <indexterm zone="openldap ldapmodrdn">
624 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
625 </indexterm>
626 </listitem>
627 </varlistentry>
628
629 <varlistentry id="ldappasswd">
630 <term><command>ldappasswd</command></term>
631 <listitem>
632 <para>
633 is a tool used to set the password of an LDAP user
634 </para>
635 <indexterm zone="openldap ldappasswd">
636 <primary sortas="b-ldappasswd">ldappasswd</primary>
637 </indexterm>
638 </listitem>
639 </varlistentry>
640
641 <varlistentry id="ldapsearch">
642 <term><command>ldapsearch</command></term>
643 <listitem>
644 <para>
645 opens a connection to an LDAP server, binds and performs
646 a search using specified parameters
647 </para>
648 <indexterm zone="openldap ldapsearch">
649 <primary sortas="b-ldapsearch">ldapsearch</primary>
650 </indexterm>
651 </listitem>
652 </varlistentry>
653
654 <varlistentry id="ldapurl">
655 <term><command>ldapurl</command></term>
656 <listitem>
657 <para>
658 is a command that allows to either compose or
659 decompose LDAP URIs
660 </para>
661 <indexterm zone="openldap ldapurl">
662 <primary sortas="b-ldapurl">ldapurl</primary>
663 </indexterm>
664 </listitem>
665 </varlistentry>
666
667 <varlistentry id="ldapwhoami">
668 <term><command>ldapwhoami</command></term>
669 <listitem>
670 <para>
671 opens a connection to an LDAP server, binds and displays
672 whoami information
673 </para>
674 <indexterm zone="openldap ldapwhoami">
675 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
676 </indexterm>
677 </listitem>
678 </varlistentry>
679
680 <varlistentry id="slapacl">
681 <term><command>slapacl</command></term>
682 <listitem>
683 <para>
684 is used to check the behavior of slapd by verifying
685 access to directory data according to the access control
686 list directives defined in its configuration
687 </para>
688 <indexterm zone="openldap slapacl">
689 <primary sortas="b-slapacl">slapacl</primary>
690 </indexterm>
691 </listitem>
692 </varlistentry>
693
694 <varlistentry id="slapadd">
695 <term><command>slapadd</command></term>
696 <listitem>
697 <para>
698 is used to add entries specified in LDAP Directory Interchange
699 Format (LDIF) to an LDAP database
700 </para>
701 <indexterm zone="openldap slapadd">
702 <primary sortas="b-slapadd">slapadd</primary>
703 </indexterm>
704 </listitem>
705 </varlistentry>
706
707 <varlistentry id="slapauth">
708 <term><command>slapauth</command></term>
709 <listitem>
710 <para>
711 is used to check the behavior of the slapd
712 in mapping identities for authentication and
713 authorization purposes, as specified in slapd.conf
714 </para>
715 <indexterm zone="openldap slapauth">
716 <primary sortas="b-slapauth">slapauth</primary>
717 </indexterm>
718 </listitem>
719 </varlistentry>
720
721 <varlistentry id="slapcat">
722 <term><command>slapcat</command></term>
723 <listitem>
724 <para>
725 is used to generate an LDAP LDIF output based upon the
726 contents of a slapd database
727 </para>
728 <indexterm zone="openldap slapcat">
729 <primary sortas="b-slapcat">slapcat</primary>
730 </indexterm>
731 </listitem>
732 </varlistentry>
733
734 <varlistentry id="slapd">
735 <term><command>slapd</command></term>
736 <listitem>
737 <para>
738 is the standalone LDAP server
739 </para>
740 <indexterm zone="openldap slapd">
741 <primary sortas="b-slapd">slapd</primary>
742 </indexterm>
743 </listitem>
744 </varlistentry>
745
746 <varlistentry id="slapdn">
747 <term><command>slapdn</command></term>
748 <listitem>
749 <para>
750 checks a list of string-represented DNs based on schema syntax
751 </para>
752 <indexterm zone="openldap slapdn">
753 <primary sortas="b-slapdn">slapdn</primary>
754 </indexterm>
755 </listitem>
756 </varlistentry>
757
758 <varlistentry id="slapindex">
759 <term><command>slapindex</command></term>
760 <listitem>
761 <para>
762 is used to regenerate slapd indexes based upon the current
763 contents of a database
764 </para>
765 <indexterm zone="openldap slapindex">
766 <primary sortas="b-slapindex">slapindex</primary>
767 </indexterm>
768 </listitem>
769 </varlistentry>
770
771 <varlistentry id="slappasswd">
772 <term><command>slappasswd</command></term>
773 <listitem>
774 <para>
775 is an <application>OpenLDAP</application> password utility
776 </para>
777 <indexterm zone="openldap slappasswd">
778 <primary sortas="b-slappasswd">slappasswd</primary>
779 </indexterm>
780 </listitem>
781 </varlistentry>
782
783 <varlistentry id="slapschema">
784 <term><command>slapschema</command></term>
785 <listitem>
786 <para>
787 is used to check schema compliance of the contents
788 of a slapd database
789 </para>
790 <indexterm zone="openldap slapschema">
791 <primary sortas="b-slapschema">slapschema</primary>
792 </indexterm>
793 </listitem>
794 </varlistentry>
795
796 <varlistentry id="slaptest">
797 <term><command>slaptest</command></term>
798 <listitem>
799 <para>
800 checks the sanity of the <filename>slapd.conf</filename> file
801 </para>
802 <indexterm zone="openldap slaptest">
803 <primary sortas="b-slaptest">slaptest</primary>
804 </indexterm>
805 </listitem>
806 </varlistentry>
807
808 <varlistentry id="liblber">
809 <term><filename class="libraryfile">liblber.so</filename></term>
810 <listitem>
811 <para>
812 is a set of Lightweight Basic Encoding Rules routines. These
813 routines are used by the LDAP library routines to encode and decode
814 LDAP protocol elements using the (slightly simplified) Basic
815 Encoding Rules defined by LDAP. They are not normally used directly
816 by an LDAP application program except in the handling of controls
817 and extended operations
818 </para>
819 <indexterm zone="openldap liblber">
820 <primary sortas="c-liblber">liblber.so</primary>
821 </indexterm>
822 </listitem>
823 </varlistentry>
824
825 <varlistentry id="libldap">
826 <term><filename class="libraryfile">libldap.so</filename></term>
827 <listitem>
828 <para>
829 supports the LDAP programs and provide functionality for
830 other programs interacting with LDAP
831 </para>
832 <indexterm zone="openldap libldap">
833 <primary sortas="c-libldap">libldap.so</primary>
834 </indexterm>
835 </listitem>
836 </varlistentry>
837
838 <varlistentry id="libldap_r">
839 <term><filename class="libraryfile">libldap_r.so</filename></term>
840 <listitem>
841 <para>
842 contains the functions required by the LDAP programs to
843 produce the results from LDAP requests
844 </para>
845 <indexterm zone="openldap libldap_r">
846 <primary sortas="c-libldap_r">libldap_r.so</primary>
847 </indexterm>
848 </listitem>
849 </varlistentry>
850
851 </variablelist>
852
853 </sect2>
854
855</sect1>
Note: See TracBrowser for help on using the repository browser.