source: server/other/openldap.xml@ cedda6d2

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since cedda6d2 was cedda6d2, checked in by Bruce Dubbs <bdubbs@…>, 9 years ago

Mention a potential license issue for OpenLDAP and Berkeley DB.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@15695 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.7 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "423c1f23d2a0cb96b3e9baf7e9d7dda7">
10 <!ENTITY openldap-size "5.4 MB">
11 <!ENTITY openldap-buildsize "47 MB (client) 101 MB (server - additional 5 MB for the tests)">
12 <!ENTITY openldap-time "0.9 SBU (client) 1.8 SBU (server - additional 3.4 SBU for the tests)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs77_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
79 </para>
80 </listitem>
81 <listitem>
82 <para>
83 Required patch:
84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
85 </para>
86 </listitem>
87 </itemizedlist>
88
89 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
90
91 <bridgehead renderas="sect4">Recommended</bridgehead>
92 <para role="recommended">
93 <xref linkend="db"/> (only if building server),
94 <xref linkend="cyrus-sasl"/>, and
95 <xref linkend="openssl"/>
96 </para>
97
98 <bridgehead renderas="sect4">Optional</bridgehead>
99 <para role="optional">
100 <xref linkend="icu"/>,
101 <xref linkend="pth"/>,
102 <xref linkend="unixodbc"/>,
103 <xref linkend="mariadb"/> or
104 <xref linkend="postgresql"/> or
105 <ulink url="http://www.mysql.com/">MySQL</ulink>,
106 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
107 <ulink url="http://symas.com/mdb/">LMDB</ulink>
108 </para>
109
110 <note>
111 <para>
112 There are some potential licensing issues when integrating
113 <xref linkend="db"/> with <application>OpenLDAP</application>. The
114 OpenLDAP foundation recommends using <application>LMDB</application>
115 for the database back end.
116 </para>
117 <para>See <ulink url="http://lwn.net/Articles/557820/"/> for more information.</para>
118 </note>
119
120 <para condition="html" role="usernotes">User Notes:
121 <ulink url="&blfs-wiki;/openldap"/>
122 </para>
123 </sect2>
124
125 <sect2 role="installation">
126 <title>Installation of OpenLDAP</title>
127
128 <note>
129 <para>
130 If you only need to install the client side <command>ldap*</command>
131 binaries, corresponding man pages, libraries and header files (referred to
132 as a <quote>client-only</quote> install), issue these
133 commands instead of the following ones (no test suite available):
134 </para>
135
136<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
137patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
138autoconf &amp;&amp;
139
140sed -i '/6.0.20/ a\\t__db_version_compat' configure &amp;&amp;
141
142./configure --prefix=/usr \
143 --sysconfdir=/etc \
144 --disable-static \
145 --enable-dynamic \
146 --disable-debug \
147 --disable-slapd &amp;&amp;
148make depend &amp;&amp;
149make</userinput></screen>
150
151 <para>
152 Then, as the <systemitem class="username">root</systemitem> user:
153 </para>
154
155<screen role="root"><userinput>make install</userinput></screen>
156
157 </note>
158
159 <para>
160 There should be a dedicated user and group to take control
161 of the <command>slapd</command> daemon after it is
162 started. Issue the following commands as the
163 <systemitem class="username">root</systemitem> user:
164 </para>
165
166<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
167useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
168 -g ldap -s /bin/false ldap</userinput></screen>
169
170 <para>
171 Install <application>OpenLDAP</application> by
172 running the following commands:
173 </para>
174
175<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
176patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
177autoconf &amp;&amp;
178
179sed -i '/6.0.20/ a\\t__db_version_compat' configure &amp;&amp;
180
181./configure --prefix=/usr \
182 --sysconfdir=/etc \
183 --localstatedir=/var \
184 --libexecdir=/usr/lib \
185 --disable-static \
186 --disable-debug \
187 --enable-dynamic \
188 --enable-crypt \
189 --enable-spasswd \
190 --enable-modules \
191 --enable-rlookups \
192 --enable-backends=mod \
193 --enable-overlays=mod \
194 --disable-ndb \
195 --disable-sql &amp;&amp;
196make depend &amp;&amp;
197make</userinput></screen>
198
199 <para>
200 To test the results, issue: <command>make test</command>. Tests may fail
201 after a long time (~ 5 SBU).
202 </para>
203
204 <para>
205 Now, as the <systemitem class="username">root</systemitem> user:
206 </para>
207
208<screen role="root"><userinput>make install &amp;&amp;
209
210chmod -v 700 /var/lib/openldap &amp;&amp;
211chown -v -R ldap:ldap /var/lib/openldap &amp;&amp;
212chmod -v 640 /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
213chown -v root:ldap /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
214install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
215
216install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
217cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
218cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
219cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
220
221 <para>
222 Having slapd configuration files and ldap databases in /var/lib/openldap
223 readable by anyone is a SECURITY ISSUE, especially since a file stores
224 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
225 were used. Owner is root, so only root can modify the file, and group is
226 ldap, so that the group which owns slapd daemon could read but not modify
227 the file in case of a security breach.
228 </para>
229
230 </sect2>
231
232 <sect2 role="commands">
233 <title>Command Explanations</title>
234
235 <para>
236 <command>sed ... configure</command>: Fix <command>configure</command>
237 script for building with <application>Berkeley DB-6.0.20</application> or
238 later.
239 </para>
240
241 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
242 href="../../xincludes/static-libraries.xml"/>
243
244 <para>
245 <parameter>--disable-debug</parameter>: This switch disables
246 the debugging code in <application>OpenLDAP</application>.
247 </para>
248
249 <para>
250 <parameter>--enable-dynamic</parameter>: This switch forces the
251 <application>OpenLDAP</application> libraries to be dynamically
252 linked to the executable programs.
253 </para>
254
255 <para>
256 <parameter>--enable-crypt</parameter>: This switch enables using of
257 <command>crypt(3)</command> passwords.
258 </para>
259
260 <para>
261 <parameter>--enable-spasswd</parameter>: This switch enables
262 <application>SASL</application> password verification.
263 </para>
264
265 <para>
266 <parameter>--enable-modules</parameter>: This switch enables dynamic
267 module support.
268 </para>
269
270 <para>
271 <parameter>--enable-rlookups</parameter>: This switch enables
272 reverse lookups of client hostnames.
273 </para>
274
275 <para>
276 <parameter>--enable-backends</parameter>: This switch enables
277 all available backends.
278 </para>
279
280 <para>
281 <parameter>--enable-overlays</parameter>: This switch enables
282 all available overlays.
283 </para>
284
285 <para>
286 <parameter>--disable-ndb</parameter>: This switch disables
287 <application>MySQL</application> NDB Cluster backend
288 which causes configure to fail if
289 <application>MySQL</application> is present.
290 </para>
291
292 <para>
293 <parameter>--disable-sql</parameter>: This switch explicitly
294 disables the SQL backend. Omit this switch if a SQL server is
295 installed and you are going to use a SQL backend.
296 </para>
297
298 <para>
299 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
300 the <filename class="directory">/usr/lib/openldap</filename> directory is
301 installed. Everything in that directory is a library, so it belongs under
302 <filename class="directory">/usr/lib</filename> instead of
303 <filename class="directory">/usr/libexec</filename>.
304 </para>
305
306 <para>
307 <option>--enable-slp</option>: This switch enables
308 SLPv2 support. Use it if you have installed
309 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
310 </para>
311
312 <note>
313 <para>
314 You can run <command>./configure --help</command> to see if there
315 are other switch you can pass to the <command>configure</command>
316 command to enable other options or dependency packages.
317 </para>
318 </note>
319
320 </sect2>
321
322 <sect2 role="configuration">
323 <title>Configuring OpenLDAP</title>
324
325 <sect3 id="openldap-config">
326 <title>Config Files</title>
327
328 <para>
329 <filename>/etc/openldap/*</filename>
330 </para>
331
332 <indexterm zone="openldap openldap-config">
333 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
334 </indexterm>
335
336 </sect3>
337
338 <sect3>
339 <title>Configuration Information</title>
340
341 <para>
342 Configuring the <command>slapd</command> servers can be complex.
343 Securing the LDAP directory, especially if you are storing non-public
344 data such as password databases, can also be a challenging task. You'll
345 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
346 <filename>/etc/openldap/ldap.conf</filename> files to set up
347 <application>OpenLDAP</application> for your particular needs.
348 </para>
349
350 <indexterm zone="openldap openldap-config">
351 <primary
352 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
353 </indexterm>
354
355 <indexterm zone="openldap openldap-config">
356 <primary
357 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
358 </indexterm>
359
360 <para>
361 Resources to assist you with topics such as choosing a directory
362 configuration, backend and database definitions, access control settings,
363 running as a user other than <systemitem class="username">root</systemitem>
364 and setting a <command>chroot</command> environment include:
365 </para>
366
367 <itemizedlist spacing="compact">
368 <listitem>
369 <para>
370 The <command>slapd</command> man page.
371 </para>
372 </listitem>
373 <listitem>
374 <para>
375 The <filename>slapd.conf</filename> man page.
376 </para>
377 </listitem>
378 <listitem>
379 <para>
380 The <ulink url="http://www.openldap.org/doc/admin24/">
381 OpenLDAP 2.4 Administrator's Guide</ulink>
382 (also installed locally in <filename class='directory'>
383 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
384 </para>
385 </listitem>
386 <listitem>
387 <para>
388 Documents located at
389 <ulink url="http://www.openldap.org/pub/"/>.
390 </para>
391 </listitem>
392 </itemizedlist>
393
394 </sect3>
395
396 <sect3>
397 <title>Mozilla Address Directory</title>
398
399 <para>
400 By default, LDAPv2 support is disabled in the
401 <filename>slapd.conf</filename> file. Once the database is properly
402 set up and <application>Mozilla</application> is configured to use the
403 directory, you must add <option>allow bind_v2</option> to the
404 <filename>slapd.conf</filename> file.
405 </para>
406
407 </sect3>
408
409 <sect3 id="openldap-init">
410 <title>Boot Script</title>
411
412 <para>
413 To automate the startup of the LDAP server at system bootup,
414 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
415 included in the <xref linkend="bootscripts"/> package
416 using the following command:
417 </para>
418
419 <indexterm zone="openldap openldap-init">
420 <primary sortas="f-slapd">slapd</primary>
421 </indexterm>
422
423<screen role="root"><userinput>make install-slapd</userinput></screen>
424
425 <note>
426 <para>
427 You'll need to modify the
428 <filename>/etc/sysconfig/slapd</filename> to include the
429 parameters needed for your specific configuration. See the
430 <command>slapd</command> man page for parameter information.
431 </para>
432 </note>
433
434 </sect3>
435
436 <sect3>
437 <title>Testing the Configuration</title>
438
439 <para>
440 Start the LDAP server using the init script:
441 </para>
442
443<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
444
445 <para>
446 Verify access to the LDAP server with the following command:
447 </para>
448
449<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
450
451 <para>
452 The expected result is:
453 </para>
454
455<screen><computeroutput># extended LDIF
456#
457# LDAPv3
458# base &lt;&gt; with scope base
459# filter: (objectclass=*)
460# requesting: namingContexts
461#
462
463#
464dn:
465namingContexts: dc=my-domain,dc=com
466
467# search result
468search: 2
469result: 0 Success
470
471# numResponses: 2
472# numEntries: 1</computeroutput></screen>
473
474 </sect3>
475
476 </sect2>
477
478 <sect2 role="content">
479 <title>Contents</title>
480
481 <segmentedlist>
482 <segtitle>Installed Programs</segtitle>
483 <segtitle>Installed Libraries</segtitle>
484 <segtitle>Installed Directories</segtitle>
485
486 <seglistitem>
487 <seg>
488 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
489 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
490 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
491 and slaptest
492 </seg>
493 <seg>
494 liblber.so, libldap.so, libldap_r.so,
495 and several under /usr/lib/openldap
496 </seg>
497 <seg>
498 /etc/openldap,
499 /usr/lib/openldap,
500 /usr/share/doc/openldap-&openldap-version;, and
501 /var/lib/openldap
502 </seg>
503 </seglistitem>
504 </segmentedlist>
505
506 <variablelist>
507 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
508 <?dbfo list-presentation="list"?>
509 <?dbhtml list-presentation="table"?>
510
511 <varlistentry id="ldapadd">
512 <term><command>ldapadd</command></term>
513 <listitem>
514 <para>
515 opens a connection to an LDAP server, binds and adds entries.
516 </para>
517 <indexterm zone="openldap ldapadd">
518 <primary sortas="b-ldapadd">ldapadd</primary>
519 </indexterm>
520 </listitem>
521 </varlistentry>
522
523 <varlistentry id="ldapcompare">
524 <term><command>ldapcompare</command></term>
525 <listitem>
526 <para>
527 opens a connection to an LDAP server, binds and performs
528 a compare using specified parameters.
529 </para>
530 <indexterm zone="openldap ldapcompare">
531 <primary sortas="b-ldapcompare">ldapcompare</primary>
532 </indexterm>
533 </listitem>
534 </varlistentry>
535
536 <varlistentry id="ldapdelete">
537 <term><command>ldapdelete</command></term>
538 <listitem>
539 <para>
540 opens a connection to an LDAP server, binds and deletes
541 one or more entries.
542 </para>
543 <indexterm zone="openldap ldapdelete">
544 <primary sortas="b-ldapdelete">ldapdelete</primary>
545 </indexterm>
546 </listitem>
547 </varlistentry>
548
549 <varlistentry id="ldapexop">
550 <term><command>ldapexop</command></term>
551 <listitem>
552 <para>
553 issues the LDAP extended operation specified by
554 oid or one of the special keywords whoami,
555 cancel, or refresh.
556 </para>
557 <indexterm zone="openldap ldapexop">
558 <primary sortas="b-ldapexop">ldapexop</primary>
559 </indexterm>
560 </listitem>
561 </varlistentry>
562
563 <varlistentry id="ldapmodify">
564 <term><command>ldapmodify</command></term>
565 <listitem>
566 <para>
567 opens a connection to an LDAP server, binds and modifies entries.
568 </para>
569 <indexterm zone="openldap ldapmodify">
570 <primary sortas="b-ldapmodify">ldapmodify</primary>
571 </indexterm>
572 </listitem>
573 </varlistentry>
574
575 <varlistentry id="ldapmodrdn">
576 <term><command>ldapmodrdn</command></term>
577 <listitem>
578 <para>
579 opens a connection to an LDAP server, binds and modifies
580 the RDN of entries.
581 </para>
582 <indexterm zone="openldap ldapmodrdn">
583 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
584 </indexterm>
585 </listitem>
586 </varlistentry>
587
588 <varlistentry id="ldappasswd">
589 <term><command>ldappasswd</command></term>
590 <listitem>
591 <para>
592 is a tool used to set the password of an LDAP user.
593 </para>
594 <indexterm zone="openldap ldappasswd">
595 <primary sortas="b-ldappasswd">ldappasswd</primary>
596 </indexterm>
597 </listitem>
598 </varlistentry>
599
600 <varlistentry id="ldapsearch">
601 <term><command>ldapsearch</command></term>
602 <listitem>
603 <para>
604 opens a connection to an LDAP server, binds and performs
605 a search using specified parameters.
606 </para>
607 <indexterm zone="openldap ldapsearch">
608 <primary sortas="b-ldapsearch">ldapsearch</primary>
609 </indexterm>
610 </listitem>
611 </varlistentry>
612
613 <varlistentry id="ldapurl">
614 <term><command>ldapurl</command></term>
615 <listitem>
616 <para>
617 is a command that allows to either compose or
618 decompose LDAP URIs.
619 </para>
620 <indexterm zone="openldap ldapurl">
621 <primary sortas="b-ldapurl">ldapurl</primary>
622 </indexterm>
623 </listitem>
624 </varlistentry>
625
626 <varlistentry id="ldapwhoami">
627 <term><command>ldapwhoami</command></term>
628 <listitem>
629 <para>
630 opens a connection to an LDAP server, binds and displays
631 whoami information.
632 </para>
633 <indexterm zone="openldap ldapwhoami">
634 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
635 </indexterm>
636 </listitem>
637 </varlistentry>
638
639 <varlistentry id="slapacl">
640 <term><command>slapacl</command></term>
641 <listitem>
642 <para>
643 is used to check the behavior of slapd by verifying
644 access to directory data according to the access control
645 list directives defined in its configuration.
646 </para>
647 <indexterm zone="openldap slapacl">
648 <primary sortas="b-slapacl">slapacl</primary>
649 </indexterm>
650 </listitem>
651 </varlistentry>
652
653 <varlistentry id="slapadd">
654 <term><command>slapadd</command></term>
655 <listitem>
656 <para>
657 is used to add entries specified in LDAP Directory Interchange
658 Format (LDIF) to an LDAP database.
659 </para>
660 <indexterm zone="openldap slapadd">
661 <primary sortas="b-slapadd">slapadd</primary>
662 </indexterm>
663 </listitem>
664 </varlistentry>
665
666 <varlistentry id="slapauth">
667 <term><command>slapauth</command></term>
668 <listitem>
669 <para>
670 is used to check the behavior of the slapd
671 in mapping identities for authentication and
672 authorization purposes, as specified in slapd.conf.
673 </para>
674 <indexterm zone="openldap slapauth">
675 <primary sortas="b-slapauth">slapauth</primary>
676 </indexterm>
677 </listitem>
678 </varlistentry>
679
680 <varlistentry id="slapcat">
681 <term><command>slapcat</command></term>
682 <listitem>
683 <para>
684 is used to generate an LDAP LDIF output based upon the
685 contents of a slapd database.
686 </para>
687 <indexterm zone="openldap slapcat">
688 <primary sortas="b-slapcat">slapcat</primary>
689 </indexterm>
690 </listitem>
691 </varlistentry>
692
693 <varlistentry id="slapd">
694 <term><command>slapd</command></term>
695 <listitem>
696 <para>
697 is the standalone LDAP server.
698 </para>
699 <indexterm zone="openldap slapd">
700 <primary sortas="b-slapd">slapd</primary>
701 </indexterm>
702 </listitem>
703 </varlistentry>
704
705 <varlistentry id="slapdn">
706 <term><command>slapdn</command></term>
707 <listitem>
708 <para>
709 checks a list of string-represented DNs based on schema syntax.
710 </para>
711 <indexterm zone="openldap slapdn">
712 <primary sortas="b-slapdn">slapdn</primary>
713 </indexterm>
714 </listitem>
715 </varlistentry>
716
717 <varlistentry id="slapindex">
718 <term><command>slapindex</command></term>
719 <listitem>
720 <para>
721 is used to regenerate slapd indexes based upon the current
722 contents of a database.
723 </para>
724 <indexterm zone="openldap slapindex">
725 <primary sortas="b-slapindex">slapindex</primary>
726 </indexterm>
727 </listitem>
728 </varlistentry>
729
730 <varlistentry id="slappasswd">
731 <term><command>slappasswd</command></term>
732 <listitem>
733 <para>
734 is an <application>OpenLDAP</application> password utility.
735 </para>
736 <indexterm zone="openldap slappasswd">
737 <primary sortas="b-slappasswd">slappasswd</primary>
738 </indexterm>
739 </listitem>
740 </varlistentry>
741
742 <varlistentry id="slapschema">
743 <term><command>slapschema</command></term>
744 <listitem>
745 <para>
746 is used to check schema compliance of the contents
747 of a slapd database.
748 </para>
749 <indexterm zone="openldap slapschema">
750 <primary sortas="b-slapschema">slapschema</primary>
751 </indexterm>
752 </listitem>
753 </varlistentry>
754
755 <varlistentry id="slaptest">
756 <term><command>slaptest</command></term>
757 <listitem>
758 <para>
759 checks the sanity of the <filename>slapd.conf</filename> file.
760 </para>
761 <indexterm zone="openldap slaptest">
762 <primary sortas="b-slaptest">slaptest</primary>
763 </indexterm>
764 </listitem>
765 </varlistentry>
766
767 <varlistentry id="liblber">
768 <term><filename class="libraryfile">liblber.so</filename></term>
769 <listitem>
770 <para>
771 is a set of Lightweight Basic Encoding Rules routines. These
772 routines are used by the LDAP library routines to encode and decode
773 LDAP protocol elements using the (slightly simplified) Basic
774 Encoding Rules defined by LDAP. They are not normally used directly
775 by an LDAP application program except in the handling of controls
776 and extended operations.
777 </para>
778 <indexterm zone="openldap liblber">
779 <primary sortas="c-liblber">liblber.so</primary>
780 </indexterm>
781 </listitem>
782 </varlistentry>
783
784 <varlistentry id="libldap">
785 <term><filename class="libraryfile">libldap.so</filename></term>
786 <listitem>
787 <para>
788 supports the LDAP programs and provide functionality for
789 other programs interacting with LDAP.
790 </para>
791 <indexterm zone="openldap libldap">
792 <primary sortas="c-libldap">libldap.so</primary>
793 </indexterm>
794 </listitem>
795 </varlistentry>
796
797 <varlistentry id="libldap_r">
798 <term><filename class="libraryfile">libldap_r.so</filename></term>
799 <listitem>
800 <para>
801 contains the functions required by the LDAP programs to
802 produce the results from LDAP requests.
803 </para>
804 <indexterm zone="openldap libldap_r">
805 <primary sortas="c-libldap_r">libldap_r.so</primary>
806 </indexterm>
807 </listitem>
808 </varlistentry>
809
810 </variablelist>
811
812 </sect2>
813
814</sect1>
Note: See TracBrowser for help on using the repository browser.