source: server/other/openldap.xml@ da28eec0

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since da28eec0 was da28eec0, checked in by Douglas R. Reno <renodr@…>, 8 years ago

(both) Add a sed for the GnuTLS Compatibility Library
(both) GCC6 tags
(systemd) LFS79 tags

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@17392 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.7 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "693ac26de86231f8dcae2b4e9d768e51">
10 <!ENTITY openldap-size "5.4 MB">
11 <!ENTITY openldap-buildsize "53 MB (client), 102 MB (server)">
12 <!ENTITY openldap-time "0.7 SBU (client), 1.2 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs79_checked;&gcc6_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-2.patch"/>
79 </para>
80 </listitem>
81 </itemizedlist>
82
83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
86 <para role="recommended">
87 <xref linkend="cyrus-sasl"/> and
88 <xref linkend="openssl"/>
89 </para>
90
91 <bridgehead renderas="sect4">Optional</bridgehead>
92 <para role="optional">
93 <xref linkend="icu"/>,
94 <xref linkend="pth"/>,
95 <xref linkend="unixodbc"/>,
96 <xref linkend="mariadb"/> or
97 <xref linkend="postgresql"/> or
98 <ulink url="http://www.mysql.com/">MySQL</ulink>,
99 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
100 <xref linkend="db"/> (not recommended by the developers)
101 </para>
102
103 <para condition="html" role="usernotes">User Notes:
104 <ulink url="&blfs-wiki;/openldap"/>
105 </para>
106 </sect2>
107
108 <sect2 role="installation">
109 <title>Installation of OpenLDAP</title>
110
111 <note>
112 <para>
113 If you only need to install the client side <command>ldap*</command>
114 binaries, corresponding man pages, libraries and header files (referred
115 to as a <quote>client-only</quote> install), issue these commands
116 instead of the following ones (no test suite available):
117 </para>
118
119<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-2.patch &amp;&amp;
120autoconf &amp;&amp;
121
122./configure --prefix=/usr \
123 --sysconfdir=/etc \
124 --disable-static \
125 --enable-dynamic \
126 --disable-debug \
127 --disable-slapd &amp;&amp;
128
129make depend &amp;&amp;
130make</userinput></screen>
131
132 <para>
133 Then, as the <systemitem class="username">root</systemitem> user:
134 </para>
135
136<screen role="root"><userinput>make install</userinput></screen>
137
138 </note>
139
140 <warning>
141 <para>If upgrading from a previous installation that used Berkeley DB as
142 the backend, you will need to dump the database(s) using the
143 <command>slapcat</command> utility, relocate all files in
144 <filename class="directory">/var/lib/openldap</filename>, change all
145 instances of <option>bdb</option> to <option>mdb</option> in
146 <filename>/etc/openldap/slapd.conf</filename> and any files in
147 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
148 using the <command>slapadd</command> utility after the installation is
149 completed.
150 </para>
151 </warning>
152
153 <para>
154 There should be a dedicated user and group to take control
155 of the <command>slapd</command> daemon after it is
156 started. Issue the following commands as the
157 <systemitem class="username">root</systemitem> user:
158 </para>
159
160<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
161useradd -c "OpenLDAP Daemon Owner" \
162 -d /var/lib/openldap -u 83 \
163 -g ldap -s /bin/false ldap</userinput></screen>
164
165 <para>
166 Install <application>OpenLDAP</application> by
167 running the following commands:
168 </para>
169
170<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-2.patch &amp;&amp;
171autoconf &amp;&amp;
172
173./configure --prefix=/usr \
174 --sysconfdir=/etc \
175 --localstatedir=/var \
176 --libexecdir=/usr/lib \
177 --disable-static \
178 --disable-debug \
179 --with-tls=openssl \
180 --with-cyrus-sasl \
181 --enable-dynamic \
182 --enable-crypt \
183 --enable-spasswd \
184 --enable-slapd \
185 --enable-modules \
186 --enable-backends=mod \
187 --disable-ndb \
188 --disable-sql \
189 --disable-shell \
190 --disable-bdb \
191 --disable-hdb \
192 --enable-overlays=mod &amp;&amp;
193
194make depend &amp;&amp;
195make</userinput></screen>
196
197 <para>
198 The tests appear to be fragile. Errors may cause the tests to abort
199 prior to finishing, apparently due to timing issues. The tests
200 take about 65 minutes and are processor independent.
201 To test the results, issue: <command>make test</command>.
202 </para>
203
204 <para>
205 Now, as the <systemitem class="username">root</systemitem> user:
206 </para>
207
208<screen role="root"><userinput>make install &amp;&amp;
209
210install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
211
212install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
213chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
214chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
215
216install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
217cp -vfr doc/{drafts,rfc,guide} \
218 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
219
220 </sect2>
221
222 <sect2 role="commands">
223 <title>Command Explanations</title>
224
225 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
226 href="../../xincludes/static-libraries.xml"/>
227
228 <para>
229 <parameter>--disable-debug</parameter>: This switch disables
230 the debugging code in <application>OpenLDAP</application>.
231 </para>
232
233 <para>
234 <parameter>--enable-dynamic</parameter>: This switch forces the
235 <application>OpenLDAP</application> libraries to be dynamically
236 linked to the executable programs.
237 </para>
238
239 <para>
240 <parameter>--enable-crypt</parameter>: This switch enables using of
241 <command>crypt(3)</command> passwords.
242 </para>
243
244 <para>
245 <parameter>--enable-spasswd</parameter>: This switch enables
246 <application>SASL</application> password verification.
247 </para>
248
249 <para>
250 <parameter>--enable-modules</parameter>: This switch enables dynamic
251 module support.
252 </para>
253
254 <para>
255 <parameter>--enable-rlookups</parameter>: This switch enables
256 reverse lookups of client hostnames.
257 </para>
258
259 <para>
260 <parameter>--enable-backends</parameter>: This switch enables
261 all available backends.
262 </para>
263
264 <para>
265 <parameter>--enable-overlays</parameter>: This switch enables
266 all available overlays.
267 </para>
268
269 <para>
270 <parameter>--disable-ndb</parameter>: This switch disables
271 <application>MySQL</application> NDB Cluster backend
272 which causes configure to fail if
273 <application>MySQL</application> is present.
274 </para>
275
276 <para>
277 <parameter>--disable-sql</parameter>: This switch explicitly
278 disables the SQL backend. Omit this switch if a SQL server is
279 installed and you are going to use a SQL backend.
280 </para>
281
282 <para>
283 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
284 the <filename class="directory">/usr/lib/openldap</filename> directory is
285 installed. Everything in that directory is a library, so it belongs under
286 <filename class="directory">/usr/lib</filename> instead of
287 <filename class="directory">/usr/libexec</filename>.
288 </para>
289
290 <para>
291 <option>--enable-slp</option>: This switch enables
292 SLPv2 support. Use it if you have installed
293 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
294 </para>
295
296 <note>
297 <para>
298 You can run <command>./configure --help</command> to see if there
299 are other switch you can pass to the <command>configure</command>
300 command to enable other options or dependency packages.
301 </para>
302 </note>
303
304 <para>
305 <command>install ...</command>, <command>chown ...</command>,
306 and <command>chmod ...</command>:
307 Having slapd configuration files and ldap databases in /var/lib/openldap
308 readable by anyone is a SECURITY ISSUE, especially since a file stores the
309 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
310 were used. The owner is root, so only root can modify the file, and group is
311 ldap, so that the group which owns slapd daemon could read but not modify
312 the file in case of a security breach.
313 </para>
314
315 </sect2>
316
317 <sect2 role="configuration">
318 <title>Configuring OpenLDAP</title>
319
320 <sect3 id="openldap-config">
321 <title>Config Files</title>
322
323 <para>
324 <filename>/etc/openldap/*</filename>
325 </para>
326
327 <indexterm zone="openldap openldap-config">
328 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
329 </indexterm>
330
331 </sect3>
332
333 <sect3>
334 <title>Configuration Information</title>
335
336 <para>
337 Configuring the <command>slapd</command> servers can be complex.
338 Securing the LDAP directory, especially if you are storing non-public
339 data such as password databases, can also be a challenging task. You'll
340 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
341 <filename>/etc/openldap/ldap.conf</filename> files to set up
342 <application>OpenLDAP</application> for your particular needs.
343 </para>
344
345 <note>
346 <para>
347 The instructions above install an empty LDAP structure and a default
348 <filename>/etc/openldap/slapd.conf</filename> file, which are
349 suitable for testing the build and other packages using LDAP. Do not
350 use them on a production server.
351 </para>
352 </note>
353 <indexterm zone="openldap openldap-config">
354 <primary
355 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
356 </indexterm>
357
358 <indexterm zone="openldap openldap-config">
359 <primary
360 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
361 </indexterm>
362
363 <para>
364 Resources to assist you with topics such as choosing a directory
365 configuration, backend and database definitions, access control settings,
366 running as a user other than <systemitem class="username">root</systemitem>
367 and setting a <command>chroot</command> environment include:
368 </para>
369
370 <itemizedlist spacing="compact">
371 <listitem>
372 <para>
373 The <command>slapd</command> man page.
374 </para>
375 </listitem>
376 <listitem>
377 <para>
378 The <filename>slapd.conf</filename> man page.
379 </para>
380 </listitem>
381 <listitem>
382 <para>
383 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
384 Administrator's Guide</ulink> (also installed locally in
385 <filename class='directory'>
386 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
387 </para>
388 </listitem>
389 <listitem>
390 <para>
391 Documents located at
392 <ulink url="http://www.openldap.org/pub/"/>.
393 </para>
394 </listitem>
395 </itemizedlist>
396
397 </sect3>
398
399 <sect3>
400 <title>Mozilla Address Directory</title>
401
402 <para>
403 By default, LDAPv2 support is disabled in the
404 <filename>slapd.conf</filename> file. Once the database is properly
405 set up and <application>Mozilla</application> is configured to use the
406 directory, you must add <option>allow bind_v2</option> to the
407 <filename>slapd.conf</filename> file.
408 </para>
409
410 </sect3>
411
412 <sect3 id="openldap-init">
413 <title>Boot Script</title>
414
415 <para>
416 To automate the startup of the LDAP server at system bootup,
417 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
418 included in the <xref linkend="bootscripts"/> package
419 using the following command:
420 </para>
421
422 <indexterm zone="openldap openldap-init">
423 <primary sortas="f-slapd">slapd</primary>
424 </indexterm>
425
426<screen role="root"><userinput>make install-slapd</userinput></screen>
427
428 <note>
429 <para>
430 You'll need to modify the
431 <filename>/etc/sysconfig/slapd</filename> to include the
432 parameters needed for your specific configuration. See the
433 <command>slapd</command> man page for parameter information.
434 </para>
435 </note>
436
437 </sect3>
438
439 <sect3>
440 <title>Testing the Configuration</title>
441
442 <para>
443 Start the LDAP server using the init script:
444 </para>
445
446<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
447
448 <para>
449 Verify access to the LDAP server with the following command:
450 </para>
451
452<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
453
454 <para>
455 The expected result is:
456 </para>
457
458<screen><computeroutput># extended LDIF
459#
460# LDAPv3
461# base &lt;&gt; with scope baseObject
462# filter: (objectclass=*)
463# requesting: namingContexts
464#
465
466#
467dn:
468namingContexts: dc=my-domain,dc=com
469
470# search result
471search: 2
472result: 0 Success
473
474# numResponses: 2
475# numEntries: 1</computeroutput></screen>
476
477 </sect3>
478
479 </sect2>
480
481 <sect2 role="content">
482 <title>Contents</title>
483
484 <segmentedlist>
485 <segtitle>Installed Programs</segtitle>
486 <segtitle>Installed Libraries</segtitle>
487 <segtitle>Installed Directories</segtitle>
488
489 <seglistitem>
490 <seg>
491 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
492 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
493 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
494 and slaptest
495 </seg>
496 <seg>
497 liblber.so, libldap.so, libldap_r.so,
498 and several under /usr/lib/openldap
499 </seg>
500 <seg>
501 /etc/openldap,
502 /{usr,var}/lib/openldap, and
503 /usr/share/doc/openldap-&openldap-version;
504 </seg>
505 </seglistitem>
506 </segmentedlist>
507
508 <variablelist>
509 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
510 <?dbfo list-presentation="list"?>
511 <?dbhtml list-presentation="table"?>
512
513 <varlistentry id="ldapadd">
514 <term><command>ldapadd</command></term>
515 <listitem>
516 <para>
517 opens a connection to an LDAP server, binds and adds entries.
518 </para>
519 <indexterm zone="openldap ldapadd">
520 <primary sortas="b-ldapadd">ldapadd</primary>
521 </indexterm>
522 </listitem>
523 </varlistentry>
524
525 <varlistentry id="ldapcompare">
526 <term><command>ldapcompare</command></term>
527 <listitem>
528 <para>
529 opens a connection to an LDAP server, binds and performs
530 a compare using specified parameters.
531 </para>
532 <indexterm zone="openldap ldapcompare">
533 <primary sortas="b-ldapcompare">ldapcompare</primary>
534 </indexterm>
535 </listitem>
536 </varlistentry>
537
538 <varlistentry id="ldapdelete">
539 <term><command>ldapdelete</command></term>
540 <listitem>
541 <para>
542 opens a connection to an LDAP server, binds and deletes
543 one or more entries.
544 </para>
545 <indexterm zone="openldap ldapdelete">
546 <primary sortas="b-ldapdelete">ldapdelete</primary>
547 </indexterm>
548 </listitem>
549 </varlistentry>
550
551 <varlistentry id="ldapexop">
552 <term><command>ldapexop</command></term>
553 <listitem>
554 <para>
555 issues the LDAP extended operation specified by
556 oid or one of the special keywords whoami,
557 cancel, or refresh.
558 </para>
559 <indexterm zone="openldap ldapexop">
560 <primary sortas="b-ldapexop">ldapexop</primary>
561 </indexterm>
562 </listitem>
563 </varlistentry>
564
565 <varlistentry id="ldapmodify">
566 <term><command>ldapmodify</command></term>
567 <listitem>
568 <para>
569 opens a connection to an LDAP server, binds and modifies entries.
570 </para>
571 <indexterm zone="openldap ldapmodify">
572 <primary sortas="b-ldapmodify">ldapmodify</primary>
573 </indexterm>
574 </listitem>
575 </varlistentry>
576
577 <varlistentry id="ldapmodrdn">
578 <term><command>ldapmodrdn</command></term>
579 <listitem>
580 <para>
581 opens a connection to an LDAP server, binds and modifies
582 the RDN of entries.
583 </para>
584 <indexterm zone="openldap ldapmodrdn">
585 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
586 </indexterm>
587 </listitem>
588 </varlistentry>
589
590 <varlistentry id="ldappasswd">
591 <term><command>ldappasswd</command></term>
592 <listitem>
593 <para>
594 is a tool used to set the password of an LDAP user.
595 </para>
596 <indexterm zone="openldap ldappasswd">
597 <primary sortas="b-ldappasswd">ldappasswd</primary>
598 </indexterm>
599 </listitem>
600 </varlistentry>
601
602 <varlistentry id="ldapsearch">
603 <term><command>ldapsearch</command></term>
604 <listitem>
605 <para>
606 opens a connection to an LDAP server, binds and performs
607 a search using specified parameters.
608 </para>
609 <indexterm zone="openldap ldapsearch">
610 <primary sortas="b-ldapsearch">ldapsearch</primary>
611 </indexterm>
612 </listitem>
613 </varlistentry>
614
615 <varlistentry id="ldapurl">
616 <term><command>ldapurl</command></term>
617 <listitem>
618 <para>
619 is a command that allows to either compose or
620 decompose LDAP URIs.
621 </para>
622 <indexterm zone="openldap ldapurl">
623 <primary sortas="b-ldapurl">ldapurl</primary>
624 </indexterm>
625 </listitem>
626 </varlistentry>
627
628 <varlistentry id="ldapwhoami">
629 <term><command>ldapwhoami</command></term>
630 <listitem>
631 <para>
632 opens a connection to an LDAP server, binds and displays
633 whoami information.
634 </para>
635 <indexterm zone="openldap ldapwhoami">
636 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
637 </indexterm>
638 </listitem>
639 </varlistentry>
640
641 <varlistentry id="slapacl">
642 <term><command>slapacl</command></term>
643 <listitem>
644 <para>
645 is used to check the behavior of slapd by verifying
646 access to directory data according to the access control
647 list directives defined in its configuration.
648 </para>
649 <indexterm zone="openldap slapacl">
650 <primary sortas="b-slapacl">slapacl</primary>
651 </indexterm>
652 </listitem>
653 </varlistentry>
654
655 <varlistentry id="slapadd">
656 <term><command>slapadd</command></term>
657 <listitem>
658 <para>
659 is used to add entries specified in LDAP Directory Interchange
660 Format (LDIF) to an LDAP database.
661 </para>
662 <indexterm zone="openldap slapadd">
663 <primary sortas="b-slapadd">slapadd</primary>
664 </indexterm>
665 </listitem>
666 </varlistentry>
667
668 <varlistentry id="slapauth">
669 <term><command>slapauth</command></term>
670 <listitem>
671 <para>
672 is used to check the behavior of the slapd
673 in mapping identities for authentication and
674 authorization purposes, as specified in slapd.conf.
675 </para>
676 <indexterm zone="openldap slapauth">
677 <primary sortas="b-slapauth">slapauth</primary>
678 </indexterm>
679 </listitem>
680 </varlistentry>
681
682 <varlistentry id="slapcat">
683 <term><command>slapcat</command></term>
684 <listitem>
685 <para>
686 is used to generate an LDAP LDIF output based upon the
687 contents of a slapd database.
688 </para>
689 <indexterm zone="openldap slapcat">
690 <primary sortas="b-slapcat">slapcat</primary>
691 </indexterm>
692 </listitem>
693 </varlistentry>
694
695 <varlistentry id="slapd">
696 <term><command>slapd</command></term>
697 <listitem>
698 <para>
699 is the standalone LDAP server.
700 </para>
701 <indexterm zone="openldap slapd">
702 <primary sortas="b-slapd">slapd</primary>
703 </indexterm>
704 </listitem>
705 </varlistentry>
706
707 <varlistentry id="slapdn">
708 <term><command>slapdn</command></term>
709 <listitem>
710 <para>
711 checks a list of string-represented DNs based on schema syntax.
712 </para>
713 <indexterm zone="openldap slapdn">
714 <primary sortas="b-slapdn">slapdn</primary>
715 </indexterm>
716 </listitem>
717 </varlistentry>
718
719 <varlistentry id="slapindex">
720 <term><command>slapindex</command></term>
721 <listitem>
722 <para>
723 is used to regenerate slapd indexes based upon the current
724 contents of a database.
725 </para>
726 <indexterm zone="openldap slapindex">
727 <primary sortas="b-slapindex">slapindex</primary>
728 </indexterm>
729 </listitem>
730 </varlistentry>
731
732 <varlistentry id="slappasswd">
733 <term><command>slappasswd</command></term>
734 <listitem>
735 <para>
736 is an <application>OpenLDAP</application> password utility.
737 </para>
738 <indexterm zone="openldap slappasswd">
739 <primary sortas="b-slappasswd">slappasswd</primary>
740 </indexterm>
741 </listitem>
742 </varlistentry>
743
744 <varlistentry id="slapschema">
745 <term><command>slapschema</command></term>
746 <listitem>
747 <para>
748 is used to check schema compliance of the contents
749 of a slapd database.
750 </para>
751 <indexterm zone="openldap slapschema">
752 <primary sortas="b-slapschema">slapschema</primary>
753 </indexterm>
754 </listitem>
755 </varlistentry>
756
757 <varlistentry id="slaptest">
758 <term><command>slaptest</command></term>
759 <listitem>
760 <para>
761 checks the sanity of the <filename>slapd.conf</filename> file.
762 </para>
763 <indexterm zone="openldap slaptest">
764 <primary sortas="b-slaptest">slaptest</primary>
765 </indexterm>
766 </listitem>
767 </varlistentry>
768
769 <varlistentry id="liblber">
770 <term><filename class="libraryfile">liblber.so</filename></term>
771 <listitem>
772 <para>
773 is a set of Lightweight Basic Encoding Rules routines. These
774 routines are used by the LDAP library routines to encode and decode
775 LDAP protocol elements using the (slightly simplified) Basic
776 Encoding Rules defined by LDAP. They are not normally used directly
777 by an LDAP application program except in the handling of controls
778 and extended operations.
779 </para>
780 <indexterm zone="openldap liblber">
781 <primary sortas="c-liblber">liblber.so</primary>
782 </indexterm>
783 </listitem>
784 </varlistentry>
785
786 <varlistentry id="libldap">
787 <term><filename class="libraryfile">libldap.so</filename></term>
788 <listitem>
789 <para>
790 supports the LDAP programs and provide functionality for
791 other programs interacting with LDAP.
792 </para>
793 <indexterm zone="openldap libldap">
794 <primary sortas="c-libldap">libldap.so</primary>
795 </indexterm>
796 </listitem>
797 </varlistentry>
798
799 <varlistentry id="libldap_r">
800 <term><filename class="libraryfile">libldap_r.so</filename></term>
801 <listitem>
802 <para>
803 contains the functions required by the LDAP programs to
804 produce the results from LDAP requests.
805 </para>
806 <indexterm zone="openldap libldap_r">
807 <primary sortas="c-libldap_r">libldap_r.so</primary>
808 </indexterm>
809 </listitem>
810 </varlistentry>
811
812 </variablelist>
813
814 </sect2>
815
816</sect1>
Note: See TracBrowser for help on using the repository browser.