source: server/other/openldap.xml@ b4c475d

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 9.0 9.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since b4c475d was 1005be4, checked in by Douglas R. Reno <renodr@…>, 5 years ago

Tag the rest of the stuff I build before Xorg

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@21173 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 28.0 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "e508f97bfd778fec7799f286e5c07176">
10 <!ENTITY openldap-size "5.5 MB">
11 <!ENTITY openldap-buildsize "52 MB (client), 90 MB (server)">
12 <!ENTITY openldap-time "0.7 SBU (client), 1.3 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs84_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
79 </para>
80 </listitem>
81 </itemizedlist>
82
83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
86 <para role="recommended">
87 <xref linkend="cyrus-sasl"/>
88 </para>
89
90 <bridgehead renderas="sect4">Optional</bridgehead>
91 <para role="optional">
92 <xref linkend="icu"/>,
93 <xref linkend="gnutls"/>,
94 <xref linkend="pth"/>,
95 <xref linkend="unixodbc"/>,
96 <xref linkend="mariadb"/> or
97 <xref linkend="postgresql"/> or
98 <ulink url="http://www.mysql.com/">MySQL</ulink>,
99 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
100 <xref linkend="db"/> (for slapd, but deprecated)
101 </para>
102
103 <para condition="html" role="usernotes">User Notes:
104 <ulink url="&blfs-wiki;/openldap"/>
105 </para>
106 </sect2>
107
108 <sect2 role="installation">
109 <title>Installation of OpenLDAP</title>
110
111 <note>
112 <para>
113 If you only need to install the client side <command>ldap*</command>
114 binaries, corresponding man pages, libraries and header files (referred
115 to as a <quote>client-only</quote> install), issue these commands
116 instead of the following ones (no test suite available):
117 </para>
118
119<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
120autoconf &amp;&amp;
121
122./configure --prefix=/usr \
123 --sysconfdir=/etc \
124 --disable-static \
125 --enable-dynamic \
126 --disable-debug \
127 --disable-slapd &amp;&amp;
128
129make depend &amp;&amp;
130make</userinput></screen>
131
132 <para>
133 Then, as the <systemitem class="username">root</systemitem> user:
134 </para>
135
136<screen role="root"><userinput>make install
137
138ln -sf ../lib/slapd /usr/sbin/slapd
139</userinput></screen>
140
141 </note>
142
143 <warning>
144 <para>If upgrading from a previous installation that used Berkeley DB as
145 the backend, you will need to dump the database(s) using the
146 <command>slapcat</command> utility, relocate all files in
147 <filename class="directory">/var/lib/openldap</filename>, change all
148 instances of <option>bdb</option> to <option>mdb</option> in
149 <filename>/etc/openldap/slapd.conf</filename> and any files in
150 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
151 using the <command>slapadd</command> utility after the installation is
152 completed.
153 </para>
154 </warning>
155
156 <para>
157 There should be a dedicated user and group to take control
158 of the <command>slapd</command> daemon after it is
159 started. Issue the following commands as the
160 <systemitem class="username">root</systemitem> user:
161 </para>
162
163<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
164useradd -c "OpenLDAP Daemon Owner" \
165 -d /var/lib/openldap -u 83 \
166 -g ldap -s /bin/false ldap</userinput></screen>
167
168 <para>
169 Install <application>OpenLDAP</application> by
170 running the following commands:
171 </para>
172
173<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
174autoconf &amp;&amp;
175
176./configure --prefix=/usr \
177 --sysconfdir=/etc \
178 --localstatedir=/var \
179 --libexecdir=/usr/lib \
180 --disable-static \
181 --disable-debug \
182 --with-tls=openssl \
183 --with-cyrus-sasl \
184 --enable-dynamic \
185 --enable-crypt \
186 --enable-spasswd \
187 --enable-slapd \
188 --enable-modules \
189 --enable-rlookups \
190 --enable-backends=mod \
191 --disable-ndb \
192 --disable-sql \
193 --disable-shell \
194 --disable-bdb \
195 --disable-hdb \
196 --enable-overlays=mod &amp;&amp;
197
198make depend &amp;&amp;
199make</userinput></screen>
200
201 <para>
202 The tests appear to be fragile. Errors may cause the tests to abort
203 prior to finishing, apparently due to timing issues. The tests
204 take about 65 minutes and are processor independent.
205 To test the results, issue: <command>make test</command>.
206 </para>
207
208 <para>
209 Now, as the <systemitem class="username">root</systemitem> user:
210 </para>
211
212<screen role="root"><userinput>make install &amp;&amp;
213
214sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
215
216install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
217
218install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
219chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
220chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
221
222install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
223cp -vfr doc/{drafts,rfc,guide} \
224 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
225
226 </sect2>
227
228 <sect2 role="commands">
229 <title>Command Explanations</title>
230
231 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
232 href="../../xincludes/static-libraries.xml"/>
233
234 <para>
235 <parameter>--disable-debug</parameter>: This switch disables
236 the debugging code in <application>OpenLDAP</application>.
237 </para>
238
239 <para>
240 <parameter>--enable-dynamic</parameter>: This switch forces the
241 <application>OpenLDAP</application> libraries to be dynamically
242 linked to the executable programs.
243 </para>
244
245 <para>
246 <parameter>--enable-crypt</parameter>: This switch enables using of
247 <command>crypt(3)</command> passwords.
248 </para>
249
250 <para>
251 <parameter>--enable-spasswd</parameter>: This switch enables
252 <application>SASL</application> password verification.
253 </para>
254
255 <para>
256 <parameter>--enable-modules</parameter>: This switch enables dynamic
257 module support.
258 </para>
259
260 <para>
261 <parameter>--enable-rlookups</parameter>: This switch enables
262 reverse lookups of client hostnames.
263 </para>
264
265 <para>
266 <parameter>--enable-backends</parameter>: This switch enables
267 all available backends.
268 </para>
269
270 <para>
271 <parameter>--enable-overlays</parameter>: This switch enables
272 all available overlays.
273 </para>
274
275 <para>
276 <parameter>--disable-ndb</parameter>: This switch disables
277 <application>MySQL</application> NDB Cluster backend
278 which causes configure to fail if
279 <application>MySQL</application> is present.
280 </para>
281
282 <para>
283 <parameter>--disable-sql</parameter>: This switch explicitly
284 disables the SQL backend. Omit this switch if a SQL server is
285 installed and you are going to use a SQL backend.
286 </para>
287
288 <para>
289 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
290 the <filename class="directory">/usr/lib/openldap</filename> directory is
291 installed. Everything in that directory is a library, so it belongs under
292 <filename class="directory">/usr/lib</filename> instead of
293 <filename class="directory">/usr/libexec</filename>.
294 </para>
295
296 <para>
297 <option>--enable-slp</option>: This switch enables
298 SLPv2 support. Use it if you have installed
299 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
300 </para>
301
302 <note>
303 <para>
304 You can run <command>./configure --help</command> to see if there
305 are other switch you can pass to the <command>configure</command>
306 command to enable other options or dependency packages.
307 </para>
308 </note>
309
310 <para>
311 <command>install ...</command>, <command>chown ...</command>,
312 and <command>chmod ...</command>:
313 Having slapd configuration files and ldap databases in /var/lib/openldap
314 readable by anyone is a SECURITY ISSUE, especially since a file stores the
315 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
316 were used. The owner is root, so only root can modify the file, and group is
317 ldap, so that the group which owns slapd daemon could read but not modify
318 the file in case of a security breach.
319 </para>
320
321 </sect2>
322
323 <sect2 role="configuration">
324 <title>Configuring OpenLDAP</title>
325
326 <sect3 id="openldap-config">
327 <title>Config Files</title>
328
329 <itemizedlist spacing="compact">
330 <listitem>
331 <para>
332 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
333 <filename>~/.ldaprc</filename>
334 </para>
335 </listitem>
336 <listitem>
337 <para>
338 For LDAP server, two configuration mechanisms are used:
339 a legacy <filename>/etc/openldap/slapd.conf</filename>
340 configuration file and the recommended
341 <emphasis>slapd-config</emphasis> system, using an LDIF database
342 stored in
343 <filename class="directory">/etc/openldap/slapd.d</filename>.
344 </para>
345 </listitem>
346 </itemizedlist>
347
348 <indexterm zone="openldap openldap-config">
349 <primary
350 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
351 </indexterm>
352
353 <indexterm zone="openldap openldap-config">
354 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
355 </indexterm>
356
357 <indexterm zone="openldap openldap-config">
358 <primary
359 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
360 </indexterm>
361
362 <indexterm zone="openldap openldap-config">
363 <primary
364 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
365 </indexterm>
366
367 </sect3>
368
369 <sect3>
370 <title>Configuration Information</title>
371
372 <para>
373 Configuring the <command>slapd</command> servers can be complex.
374 Securing the LDAP directory, especially if you are storing non-public
375 data such as password databases, can also be a challenging task. In
376 order to set up <application>OpenLDAP</application>, you'll need to
377 modify either the <filename>/etc/openldap/slapd.conf</filename>
378 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
379 file and then use <command>ldapadd</command> to create de LDAP
380 configuration database in
381 <filename class="directory">/etc/openldap/slapd.d</filename>
382 (recommended by the OpenLDAP documentation).
383 </para>
384<!--
385 <para>
386 The shipped configuration files suppose the loadable modules are
387 installed with their <filename class="extension">.la</filename>
388 files, which may not be true if you remove those files as instructed
389 in <xref linkend="libtool"/>. If this is the case, issue, as the
390 <systemitem class="username">root</systemitem> user:
391 </para>
392
393<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
394-->
395 <note>
396 <para>
397 The instructions above install an empty LDAP structure and a default
398 <filename>/etc/openldap/slapd.conf</filename> file, which are
399 suitable for testing the build and other packages using LDAP. Do not
400 use them on a production server.
401 </para>
402 </note>
403
404 <para>
405 Resources to assist you with topics such as choosing a directory
406 configuration, backend and database definitions, access control
407 settings, running as a user other than
408 <systemitem class="username">root</systemitem>
409 and setting a <command>chroot</command> environment include:
410 </para>
411
412 <itemizedlist spacing="compact">
413 <listitem>
414 <para>
415 The <emphasis role="strong">slapd(8)</emphasis> man page.
416 </para>
417 </listitem>
418 <listitem>
419 <para>
420 The <emphasis role="strong">slapd.conf(5)</emphasis> and
421 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
422 </para>
423 </listitem>
424 <listitem>
425 <para>
426 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
427 Administrator's Guide</ulink> (also installed locally in
428 <filename class="directory">
429 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
430 </para>
431 </listitem>
432 <listitem>
433 <para>
434 Documents located at
435 <ulink url="http://www.openldap.org/pub/"/>.
436 </para>
437 </listitem>
438 </itemizedlist>
439
440 </sect3>
441
442 <sect3>
443 <title>Mozilla Address Directory</title>
444
445 <para>
446 By default, LDAPv2 support is disabled in the
447 <filename>slapd.conf</filename> file. Once the database is properly
448 set up and <application>Mozilla</application> is configured to use the
449 directory, you must add <option>allow bind_v2</option> to the
450 <filename>slapd.conf</filename> file.
451 </para>
452
453 </sect3>
454
455 <sect3 id="openldap-init">
456 <title><phrase revision="sysv">Boot Script</phrase>
457 <phrase revision="systemd">Systemd Unit</phrase></title>
458
459 <para>
460 To automate the startup of the LDAP server at system bootup,
461 install the
462 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
463 init script</phrase>
464 <phrase revision="systemd"><filename>slapd.service</filename>
465 unit</phrase> included in the
466 <xref linkend="bootscripts" revision="sysv"/>
467 <xref linkend="systemd-units" revision="systemd"/>
468 package using the following command:
469 </para>
470
471 <indexterm zone="openldap openldap-init">
472 <primary sortas="f-slapd">slapd</primary>
473 </indexterm>
474
475<screen role="root"><userinput>make install-slapd</userinput></screen>
476
477 <note>
478 <para>
479 You'll need to modify the
480 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
481 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
482 to include the parameters needed for your specific configuration. See
483 the <command>slapd</command> man page for parameter information.
484 </para>
485 </note>
486
487 </sect3>
488
489 <sect3>
490 <title>Testing the Configuration</title>
491
492 <para>
493 Start the LDAP server using
494 <phrase revision="sysv">the init script:</phrase>
495 <phrase revision="systemd">systemctl:</phrase>
496 </para>
497
498<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
499
500<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
501
502 <para>
503 Verify access to the LDAP server with the following command:
504 </para>
505
506<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
507
508 <para>
509 The expected result is:
510 </para>
511
512<screen><computeroutput># extended LDIF
513#
514# LDAPv3
515# base &lt;&gt; with scope baseObject
516# filter: (objectclass=*)
517# requesting: namingContexts
518#
519
520#
521dn:
522namingContexts: dc=my-domain,dc=com
523
524# search result
525search: 2
526result: 0 Success
527
528# numResponses: 2
529# numEntries: 1</computeroutput></screen>
530
531 </sect3>
532
533 </sect2>
534
535 <sect2 role="content">
536 <title>Contents</title>
537
538 <segmentedlist>
539 <segtitle>Installed Programs</segtitle>
540 <segtitle>Installed Libraries</segtitle>
541 <segtitle>Installed Directories</segtitle>
542
543 <seglistitem>
544 <seg>
545 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
546 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
547 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
548 and slaptest
549 </seg>
550 <seg>
551 liblber.so, libldap.so, libldap_r.so,
552 and several under /usr/lib/openldap
553 </seg>
554 <seg>
555 /etc/openldap,
556 /{usr,var}/lib/openldap, and
557 /usr/share/doc/openldap-&openldap-version;
558 </seg>
559 </seglistitem>
560 </segmentedlist>
561
562 <variablelist>
563 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
564 <?dbfo list-presentation="list"?>
565 <?dbhtml list-presentation="table"?>
566
567 <varlistentry id="ldapadd">
568 <term><command>ldapadd</command></term>
569 <listitem>
570 <para>
571 opens a connection to an LDAP server, binds and adds entries.
572 </para>
573 <indexterm zone="openldap ldapadd">
574 <primary sortas="b-ldapadd">ldapadd</primary>
575 </indexterm>
576 </listitem>
577 </varlistentry>
578
579 <varlistentry id="ldapcompare">
580 <term><command>ldapcompare</command></term>
581 <listitem>
582 <para>
583 opens a connection to an LDAP server, binds and performs
584 a compare using specified parameters.
585 </para>
586 <indexterm zone="openldap ldapcompare">
587 <primary sortas="b-ldapcompare">ldapcompare</primary>
588 </indexterm>
589 </listitem>
590 </varlistentry>
591
592 <varlistentry id="ldapdelete">
593 <term><command>ldapdelete</command></term>
594 <listitem>
595 <para>
596 opens a connection to an LDAP server, binds and deletes
597 one or more entries.
598 </para>
599 <indexterm zone="openldap ldapdelete">
600 <primary sortas="b-ldapdelete">ldapdelete</primary>
601 </indexterm>
602 </listitem>
603 </varlistentry>
604
605 <varlistentry id="ldapexop">
606 <term><command>ldapexop</command></term>
607 <listitem>
608 <para>
609 issues the LDAP extended operation specified by
610 oid or one of the special keywords whoami,
611 cancel, or refresh.
612 </para>
613 <indexterm zone="openldap ldapexop">
614 <primary sortas="b-ldapexop">ldapexop</primary>
615 </indexterm>
616 </listitem>
617 </varlistentry>
618
619 <varlistentry id="ldapmodify">
620 <term><command>ldapmodify</command></term>
621 <listitem>
622 <para>
623 opens a connection to an LDAP server, binds and modifies entries.
624 </para>
625 <indexterm zone="openldap ldapmodify">
626 <primary sortas="b-ldapmodify">ldapmodify</primary>
627 </indexterm>
628 </listitem>
629 </varlistentry>
630
631 <varlistentry id="ldapmodrdn">
632 <term><command>ldapmodrdn</command></term>
633 <listitem>
634 <para>
635 opens a connection to an LDAP server, binds and modifies
636 the RDN of entries.
637 </para>
638 <indexterm zone="openldap ldapmodrdn">
639 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
640 </indexterm>
641 </listitem>
642 </varlistentry>
643
644 <varlistentry id="ldappasswd">
645 <term><command>ldappasswd</command></term>
646 <listitem>
647 <para>
648 is a tool used to set the password of an LDAP user.
649 </para>
650 <indexterm zone="openldap ldappasswd">
651 <primary sortas="b-ldappasswd">ldappasswd</primary>
652 </indexterm>
653 </listitem>
654 </varlistentry>
655
656 <varlistentry id="ldapsearch">
657 <term><command>ldapsearch</command></term>
658 <listitem>
659 <para>
660 opens a connection to an LDAP server, binds and performs
661 a search using specified parameters.
662 </para>
663 <indexterm zone="openldap ldapsearch">
664 <primary sortas="b-ldapsearch">ldapsearch</primary>
665 </indexterm>
666 </listitem>
667 </varlistentry>
668
669 <varlistentry id="ldapurl">
670 <term><command>ldapurl</command></term>
671 <listitem>
672 <para>
673 is a command that allows to either compose or
674 decompose LDAP URIs.
675 </para>
676 <indexterm zone="openldap ldapurl">
677 <primary sortas="b-ldapurl">ldapurl</primary>
678 </indexterm>
679 </listitem>
680 </varlistentry>
681
682 <varlistentry id="ldapwhoami">
683 <term><command>ldapwhoami</command></term>
684 <listitem>
685 <para>
686 opens a connection to an LDAP server, binds and displays
687 whoami information.
688 </para>
689 <indexterm zone="openldap ldapwhoami">
690 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
691 </indexterm>
692 </listitem>
693 </varlistentry>
694
695 <varlistentry id="slapacl">
696 <term><command>slapacl</command></term>
697 <listitem>
698 <para>
699 is used to check the behavior of slapd by verifying
700 access to directory data according to the access control
701 list directives defined in its configuration.
702 </para>
703 <indexterm zone="openldap slapacl">
704 <primary sortas="b-slapacl">slapacl</primary>
705 </indexterm>
706 </listitem>
707 </varlistentry>
708
709 <varlistentry id="slapadd">
710 <term><command>slapadd</command></term>
711 <listitem>
712 <para>
713 is used to add entries specified in LDAP Directory Interchange
714 Format (LDIF) to an LDAP database.
715 </para>
716 <indexterm zone="openldap slapadd">
717 <primary sortas="b-slapadd">slapadd</primary>
718 </indexterm>
719 </listitem>
720 </varlistentry>
721
722 <varlistentry id="slapauth">
723 <term><command>slapauth</command></term>
724 <listitem>
725 <para>
726 is used to check the behavior of the slapd
727 in mapping identities for authentication and
728 authorization purposes, as specified in slapd.conf.
729 </para>
730 <indexterm zone="openldap slapauth">
731 <primary sortas="b-slapauth">slapauth</primary>
732 </indexterm>
733 </listitem>
734 </varlistentry>
735
736 <varlistentry id="slapcat">
737 <term><command>slapcat</command></term>
738 <listitem>
739 <para>
740 is used to generate an LDAP LDIF output based upon the
741 contents of a slapd database.
742 </para>
743 <indexterm zone="openldap slapcat">
744 <primary sortas="b-slapcat">slapcat</primary>
745 </indexterm>
746 </listitem>
747 </varlistentry>
748
749 <varlistentry id="slapd">
750 <term><command>slapd</command></term>
751 <listitem>
752 <para>
753 is the standalone LDAP server.
754 </para>
755 <indexterm zone="openldap slapd">
756 <primary sortas="b-slapd">slapd</primary>
757 </indexterm>
758 </listitem>
759 </varlistentry>
760
761 <varlistentry id="slapdn">
762 <term><command>slapdn</command></term>
763 <listitem>
764 <para>
765 checks a list of string-represented DNs based on schema syntax.
766 </para>
767 <indexterm zone="openldap slapdn">
768 <primary sortas="b-slapdn">slapdn</primary>
769 </indexterm>
770 </listitem>
771 </varlistentry>
772
773 <varlistentry id="slapindex">
774 <term><command>slapindex</command></term>
775 <listitem>
776 <para>
777 is used to regenerate slapd indexes based upon the current
778 contents of a database.
779 </para>
780 <indexterm zone="openldap slapindex">
781 <primary sortas="b-slapindex">slapindex</primary>
782 </indexterm>
783 </listitem>
784 </varlistentry>
785
786 <varlistentry id="slappasswd">
787 <term><command>slappasswd</command></term>
788 <listitem>
789 <para>
790 is an <application>OpenLDAP</application> password utility.
791 </para>
792 <indexterm zone="openldap slappasswd">
793 <primary sortas="b-slappasswd">slappasswd</primary>
794 </indexterm>
795 </listitem>
796 </varlistentry>
797
798 <varlistentry id="slapschema">
799 <term><command>slapschema</command></term>
800 <listitem>
801 <para>
802 is used to check schema compliance of the contents
803 of a slapd database.
804 </para>
805 <indexterm zone="openldap slapschema">
806 <primary sortas="b-slapschema">slapschema</primary>
807 </indexterm>
808 </listitem>
809 </varlistentry>
810
811 <varlistentry id="slaptest">
812 <term><command>slaptest</command></term>
813 <listitem>
814 <para>
815 checks the sanity of the <filename>slapd.conf</filename> file.
816 </para>
817 <indexterm zone="openldap slaptest">
818 <primary sortas="b-slaptest">slaptest</primary>
819 </indexterm>
820 </listitem>
821 </varlistentry>
822
823 <varlistentry id="liblber">
824 <term><filename class="libraryfile">liblber.so</filename></term>
825 <listitem>
826 <para>
827 is a set of Lightweight Basic Encoding Rules routines. These
828 routines are used by the LDAP library routines to encode and decode
829 LDAP protocol elements using the (slightly simplified) Basic
830 Encoding Rules defined by LDAP. They are not normally used directly
831 by an LDAP application program except in the handling of controls
832 and extended operations.
833 </para>
834 <indexterm zone="openldap liblber">
835 <primary sortas="c-liblber">liblber.so</primary>
836 </indexterm>
837 </listitem>
838 </varlistentry>
839
840 <varlistentry id="libldap">
841 <term><filename class="libraryfile">libldap.so</filename></term>
842 <listitem>
843 <para>
844 supports the LDAP programs and provide functionality for
845 other programs interacting with LDAP.
846 </para>
847 <indexterm zone="openldap libldap">
848 <primary sortas="c-libldap">libldap.so</primary>
849 </indexterm>
850 </listitem>
851 </varlistentry>
852
853 <varlistentry id="libldap_r">
854 <term><filename class="libraryfile">libldap_r.so</filename></term>
855 <listitem>
856 <para>
857 contains the functions required by the LDAP programs to
858 produce the results from LDAP requests.
859 </para>
860 <indexterm zone="openldap libldap_r">
861 <primary sortas="c-libldap_r">libldap_r.so</primary>
862 </indexterm>
863 </listitem>
864 </varlistentry>
865
866 </variablelist>
867
868 </sect2>
869
870</sect1>
Note: See TracBrowser for help on using the repository browser.