source: server/other/openldap.xml@ defca61

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since defca61 was defca61, checked in by Fernando de Oliveira <fernando@…>, 9 years ago

Update to samba-4.2.0.
Fix modification of OpenLDAP-2.4.40 instructions disabling incompatible use of Berkeley DB-6.1.23.
Typos in LibreOffice-4.4.1.2 and Cyrus SASL-2.1.26.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@15706 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 26.0 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "423c1f23d2a0cb96b3e9baf7e9d7dda7">
10 <!ENTITY openldap-size "5.4 MB">
11 <!ENTITY openldap-buildsize "47 MB (client), 101 MB (server, additional 5 MB for the tests)">
12 <!ENTITY openldap-time "0.6 SBU (client), 1.1 SBU (server, additional 3.4 SBU for the tests)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs77_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
79 </para>
80 </listitem>
81 <listitem>
82 <para>
83 Required patch:
84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
85 </para>
86 </listitem>
87 </itemizedlist>
88
89 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
90
91 <bridgehead renderas="sect4">Recommended</bridgehead>
92 <para role="recommended">
93 <xref linkend="cyrus-sasl"/> and
94 <xref linkend="openssl"/>
95 </para>
96
97 <bridgehead renderas="sect4">Optional</bridgehead>
98 <para role="optional">
99 <xref linkend="icu"/>,
100 <xref linkend="pth"/>,
101 <xref linkend="unixodbc"/>,
102 <xref linkend="mariadb"/> or
103 <xref linkend="postgresql"/> or
104 <ulink url="http://www.mysql.com/">MySQL</ulink>,
105 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
106 <xref linkend="db"/> (not recommended by the developers)
107 </para>
108
109 <para condition="html" role="usernotes">User Notes:
110 <ulink url="&blfs-wiki;/openldap"/>
111 </para>
112 </sect2>
113
114 <sect2 role="installation">
115 <title>Installation of OpenLDAP</title>
116
117 <note>
118 <para>
119 If you only need to install the client side <command>ldap*</command>
120 binaries, corresponding man pages, libraries and header files (referred
121 to as a <quote>client-only</quote> install), issue these commands
122 instead of the following ones (no test suite available):
123 </para>
124
125<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
126patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
127autoconf &amp;&amp;
128
129./configure --prefix=/usr \
130 --sysconfdir=/etc \
131 --disable-static \
132 --enable-dynamic \
133 --disable-debug \
134 --disable-slapd &amp;&amp;
135make depend &amp;&amp;
136make</userinput></screen>
137
138 <para>
139 Then, as the <systemitem class="username">root</systemitem> user:
140 </para>
141
142<screen role="root"><userinput>make install</userinput></screen>
143
144 </note>
145
146 <warning>
147 <para>If upgrading from a previos installation that used Berkely DB as
148 the backend, you will need to dump the database(s) using the
149 <command>slapcat</command> utility, relocate all files in
150 <filename class="directory">/var/lib/openldap</filename>, change all
151 instances of <option>bdb</option> to <option>mdb</option> in
152 <filename>/etc/openldap/slapd.conf</filename> and any files in
153 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
154 using the <command>slapadd</command> utility after the installation is
155 completed.
156 </para>
157 </warning>
158
159 <para>
160 There should be a dedicated user and group to take control
161 of the <command>slapd</command> daemon after it is
162 started. Issue the following commands as the
163 <systemitem class="username">root</systemitem> user:
164 </para>
165
166<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
167useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
168 -g ldap -s /bin/false ldap</userinput></screen>
169
170 <para>
171 Install <application>OpenLDAP</application> by
172 running the following commands:
173 </para>
174
175<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-2.patch &amp;&amp;
176patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
177autoconf &amp;&amp;
178
179./configure --prefix=/usr \
180 --sysconfdir=/etc \
181 --localstatedir=/var \
182 --libexecdir=/usr/lib \
183 --disable-static \
184 --disable-debug \
185 --with-tls=openssl \
186 --with-cyrus-sasl \
187 --enable-dynamic \
188 --enable-crypt \
189 --enable-spasswd \
190 --enable-slapd \
191 --enable-modules \
192 --enable-backends=mod \
193 --disable-ndb \
194 --disable-sql \
195 --disable-shell \
196 --disable-bdb \
197 --disable-hdb \
198 --enable-overlays=mod &amp;&amp;
199
200make depend &amp;&amp;
201make</userinput></screen>
202
203 <para>
204 To test the results, issue: <command>make test</command>. Tests may fail
205 after a long time (~ 5 SBU).
206 </para>
207
208 <para>
209 Now, as the <systemitem class="username">root</systemitem> user:
210 </para>
211
212<screen role="root"><userinput>make install &amp;&amp;
213
214chmod -v 700 /var/lib/openldap &amp;&amp;
215chown -v -R ldap:ldap /var/lib/openldap &amp;&amp;
216chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
217chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
218sed 's@bdb@mdb@g' -i /etc/openldap/slapd.conf &amp;&amp;
219install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
220
221install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
222cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
223cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
224cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
225
226 <para>
227 Having slapd configuration files and ldap databases in /var/lib/openldap
228 readable by anyone is a SECURITY ISSUE, especially since a file stores
229 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
230 were used. Owner is root, so only root can modify the file, and group is
231 ldap, so that the group which owns slapd daemon could read but not modify
232 the file in case of a security breach.
233 </para>
234
235 </sect2>
236
237 <sect2 role="commands">
238 <title>Command Explanations</title>
239
240 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
241 href="../../xincludes/static-libraries.xml"/>
242
243 <para>
244 <parameter>--disable-debug</parameter>: This switch disables
245 the debugging code in <application>OpenLDAP</application>.
246 </para>
247
248 <para>
249 <parameter>--enable-dynamic</parameter>: This switch forces the
250 <application>OpenLDAP</application> libraries to be dynamically
251 linked to the executable programs.
252 </para>
253
254 <para>
255 <parameter>--enable-crypt</parameter>: This switch enables using of
256 <command>crypt(3)</command> passwords.
257 </para>
258
259 <para>
260 <parameter>--enable-spasswd</parameter>: This switch enables
261 <application>SASL</application> password verification.
262 </para>
263
264 <para>
265 <parameter>--enable-modules</parameter>: This switch enables dynamic
266 module support.
267 </para>
268
269 <para>
270 <parameter>--enable-rlookups</parameter>: This switch enables
271 reverse lookups of client hostnames.
272 </para>
273
274 <para>
275 <parameter>--enable-backends</parameter>: This switch enables
276 all available backends.
277 </para>
278
279 <para>
280 <parameter>--enable-overlays</parameter>: This switch enables
281 all available overlays.
282 </para>
283
284 <para>
285 <parameter>--disable-ndb</parameter>: This switch disables
286 <application>MySQL</application> NDB Cluster backend
287 which causes configure to fail if
288 <application>MySQL</application> is present.
289 </para>
290
291 <para>
292 <parameter>--disable-sql</parameter>: This switch explicitly
293 disables the SQL backend. Omit this switch if a SQL server is
294 installed and you are going to use a SQL backend.
295 </para>
296
297 <para>
298 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
299 the <filename class="directory">/usr/lib/openldap</filename> directory is
300 installed. Everything in that directory is a library, so it belongs under
301 <filename class="directory">/usr/lib</filename> instead of
302 <filename class="directory">/usr/libexec</filename>.
303 </para>
304
305 <para>
306 <option>--enable-slp</option>: This switch enables
307 SLPv2 support. Use it if you have installed
308 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
309 </para>
310
311 <para>
312 <command>sed 's@bdb@mdb@g' -i /etc/openldap/slapd.conf</command>: This
313 command changes the default backend from the deprecated Berkely DB
314 (which was not included in the available backends) to LMDB as is
315 recommended by the OpenLDAP developers.
316 </para>
317
318 <note>
319 <para>
320 You can run <command>./configure --help</command> to see if there
321 are other switch you can pass to the <command>configure</command>
322 command to enable other options or dependency packages.
323 </para>
324 </note>
325
326 </sect2>
327
328 <sect2 role="configuration">
329 <title>Configuring OpenLDAP</title>
330
331 <sect3 id="openldap-config">
332 <title>Config Files</title>
333
334 <para>
335 <filename>/etc/openldap/*</filename>
336 </para>
337
338 <indexterm zone="openldap openldap-config">
339 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
340 </indexterm>
341
342 </sect3>
343
344 <sect3>
345 <title>Configuration Information</title>
346
347 <para>
348 Configuring the <command>slapd</command> servers can be complex.
349 Securing the LDAP directory, especially if you are storing non-public
350 data such as password databases, can also be a challenging task. You'll
351 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
352 <filename>/etc/openldap/ldap.conf</filename> files to set up
353 <application>OpenLDAP</application> for your particular needs.
354 </para>
355
356 <indexterm zone="openldap openldap-config">
357 <primary
358 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
359 </indexterm>
360
361 <indexterm zone="openldap openldap-config">
362 <primary
363 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
364 </indexterm>
365
366 <para>
367 Resources to assist you with topics such as choosing a directory
368 configuration, backend and database definitions, access control settings,
369 running as a user other than <systemitem class="username">root</systemitem>
370 and setting a <command>chroot</command> environment include:
371 </para>
372
373 <itemizedlist spacing="compact">
374 <listitem>
375 <para>
376 The <command>slapd</command> man page.
377 </para>
378 </listitem>
379 <listitem>
380 <para>
381 The <filename>slapd.conf</filename> man page.
382 </para>
383 </listitem>
384 <listitem>
385 <para>
386 The <ulink url="http://www.openldap.org/doc/admin24/">
387 OpenLDAP 2.4 Administrator's Guide</ulink>
388 (also installed locally in <filename class='directory'>
389 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
390 </para>
391 </listitem>
392 <listitem>
393 <para>
394 Documents located at
395 <ulink url="http://www.openldap.org/pub/"/>.
396 </para>
397 </listitem>
398 </itemizedlist>
399
400 </sect3>
401
402 <sect3>
403 <title>Mozilla Address Directory</title>
404
405 <para>
406 By default, LDAPv2 support is disabled in the
407 <filename>slapd.conf</filename> file. Once the database is properly
408 set up and <application>Mozilla</application> is configured to use the
409 directory, you must add <option>allow bind_v2</option> to the
410 <filename>slapd.conf</filename> file.
411 </para>
412
413 </sect3>
414
415 <sect3 id="openldap-init">
416 <title>Boot Script</title>
417
418 <para>
419 To automate the startup of the LDAP server at system bootup,
420 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
421 included in the <xref linkend="bootscripts"/> package
422 using the following command:
423 </para>
424
425 <indexterm zone="openldap openldap-init">
426 <primary sortas="f-slapd">slapd</primary>
427 </indexterm>
428
429<screen role="root"><userinput>make install-slapd</userinput></screen>
430
431 <note>
432 <para>
433 You'll need to modify the
434 <filename>/etc/sysconfig/slapd</filename> to include the
435 parameters needed for your specific configuration. See the
436 <command>slapd</command> man page for parameter information.
437 </para>
438 </note>
439
440 </sect3>
441
442 <sect3>
443 <title>Testing the Configuration</title>
444
445 <para>
446 Start the LDAP server using the init script:
447 </para>
448
449<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
450
451 <para>
452 Verify access to the LDAP server with the following command:
453 </para>
454
455<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
456
457 <para>
458 The expected result is:
459 </para>
460
461<screen><computeroutput># extended LDIF
462#
463# LDAPv3
464# base &lt;&gt; with scope base
465# filter: (objectclass=*)
466# requesting: namingContexts
467#
468
469#
470dn:
471namingContexts: dc=my-domain,dc=com
472
473# search result
474search: 2
475result: 0 Success
476
477# numResponses: 2
478# numEntries: 1</computeroutput></screen>
479
480 </sect3>
481
482 </sect2>
483
484 <sect2 role="content">
485 <title>Contents</title>
486
487 <segmentedlist>
488 <segtitle>Installed Programs</segtitle>
489 <segtitle>Installed Libraries</segtitle>
490 <segtitle>Installed Directories</segtitle>
491
492 <seglistitem>
493 <seg>
494 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
495 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
496 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
497 and slaptest
498 </seg>
499 <seg>
500 liblber.so, libldap.so, libldap_r.so,
501 and several under /usr/lib/openldap
502 </seg>
503 <seg>
504 /etc/openldap,
505 /usr/lib/openldap,
506 /usr/share/doc/openldap-&openldap-version;, and
507 /var/lib/openldap
508 </seg>
509 </seglistitem>
510 </segmentedlist>
511
512 <variablelist>
513 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
514 <?dbfo list-presentation="list"?>
515 <?dbhtml list-presentation="table"?>
516
517 <varlistentry id="ldapadd">
518 <term><command>ldapadd</command></term>
519 <listitem>
520 <para>
521 opens a connection to an LDAP server, binds and adds entries.
522 </para>
523 <indexterm zone="openldap ldapadd">
524 <primary sortas="b-ldapadd">ldapadd</primary>
525 </indexterm>
526 </listitem>
527 </varlistentry>
528
529 <varlistentry id="ldapcompare">
530 <term><command>ldapcompare</command></term>
531 <listitem>
532 <para>
533 opens a connection to an LDAP server, binds and performs
534 a compare using specified parameters.
535 </para>
536 <indexterm zone="openldap ldapcompare">
537 <primary sortas="b-ldapcompare">ldapcompare</primary>
538 </indexterm>
539 </listitem>
540 </varlistentry>
541
542 <varlistentry id="ldapdelete">
543 <term><command>ldapdelete</command></term>
544 <listitem>
545 <para>
546 opens a connection to an LDAP server, binds and deletes
547 one or more entries.
548 </para>
549 <indexterm zone="openldap ldapdelete">
550 <primary sortas="b-ldapdelete">ldapdelete</primary>
551 </indexterm>
552 </listitem>
553 </varlistentry>
554
555 <varlistentry id="ldapexop">
556 <term><command>ldapexop</command></term>
557 <listitem>
558 <para>
559 issues the LDAP extended operation specified by
560 oid or one of the special keywords whoami,
561 cancel, or refresh.
562 </para>
563 <indexterm zone="openldap ldapexop">
564 <primary sortas="b-ldapexop">ldapexop</primary>
565 </indexterm>
566 </listitem>
567 </varlistentry>
568
569 <varlistentry id="ldapmodify">
570 <term><command>ldapmodify</command></term>
571 <listitem>
572 <para>
573 opens a connection to an LDAP server, binds and modifies entries.
574 </para>
575 <indexterm zone="openldap ldapmodify">
576 <primary sortas="b-ldapmodify">ldapmodify</primary>
577 </indexterm>
578 </listitem>
579 </varlistentry>
580
581 <varlistentry id="ldapmodrdn">
582 <term><command>ldapmodrdn</command></term>
583 <listitem>
584 <para>
585 opens a connection to an LDAP server, binds and modifies
586 the RDN of entries.
587 </para>
588 <indexterm zone="openldap ldapmodrdn">
589 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
590 </indexterm>
591 </listitem>
592 </varlistentry>
593
594 <varlistentry id="ldappasswd">
595 <term><command>ldappasswd</command></term>
596 <listitem>
597 <para>
598 is a tool used to set the password of an LDAP user.
599 </para>
600 <indexterm zone="openldap ldappasswd">
601 <primary sortas="b-ldappasswd">ldappasswd</primary>
602 </indexterm>
603 </listitem>
604 </varlistentry>
605
606 <varlistentry id="ldapsearch">
607 <term><command>ldapsearch</command></term>
608 <listitem>
609 <para>
610 opens a connection to an LDAP server, binds and performs
611 a search using specified parameters.
612 </para>
613 <indexterm zone="openldap ldapsearch">
614 <primary sortas="b-ldapsearch">ldapsearch</primary>
615 </indexterm>
616 </listitem>
617 </varlistentry>
618
619 <varlistentry id="ldapurl">
620 <term><command>ldapurl</command></term>
621 <listitem>
622 <para>
623 is a command that allows to either compose or
624 decompose LDAP URIs.
625 </para>
626 <indexterm zone="openldap ldapurl">
627 <primary sortas="b-ldapurl">ldapurl</primary>
628 </indexterm>
629 </listitem>
630 </varlistentry>
631
632 <varlistentry id="ldapwhoami">
633 <term><command>ldapwhoami</command></term>
634 <listitem>
635 <para>
636 opens a connection to an LDAP server, binds and displays
637 whoami information.
638 </para>
639 <indexterm zone="openldap ldapwhoami">
640 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
641 </indexterm>
642 </listitem>
643 </varlistentry>
644
645 <varlistentry id="slapacl">
646 <term><command>slapacl</command></term>
647 <listitem>
648 <para>
649 is used to check the behavior of slapd by verifying
650 access to directory data according to the access control
651 list directives defined in its configuration.
652 </para>
653 <indexterm zone="openldap slapacl">
654 <primary sortas="b-slapacl">slapacl</primary>
655 </indexterm>
656 </listitem>
657 </varlistentry>
658
659 <varlistentry id="slapadd">
660 <term><command>slapadd</command></term>
661 <listitem>
662 <para>
663 is used to add entries specified in LDAP Directory Interchange
664 Format (LDIF) to an LDAP database.
665 </para>
666 <indexterm zone="openldap slapadd">
667 <primary sortas="b-slapadd">slapadd</primary>
668 </indexterm>
669 </listitem>
670 </varlistentry>
671
672 <varlistentry id="slapauth">
673 <term><command>slapauth</command></term>
674 <listitem>
675 <para>
676 is used to check the behavior of the slapd
677 in mapping identities for authentication and
678 authorization purposes, as specified in slapd.conf.
679 </para>
680 <indexterm zone="openldap slapauth">
681 <primary sortas="b-slapauth">slapauth</primary>
682 </indexterm>
683 </listitem>
684 </varlistentry>
685
686 <varlistentry id="slapcat">
687 <term><command>slapcat</command></term>
688 <listitem>
689 <para>
690 is used to generate an LDAP LDIF output based upon the
691 contents of a slapd database.
692 </para>
693 <indexterm zone="openldap slapcat">
694 <primary sortas="b-slapcat">slapcat</primary>
695 </indexterm>
696 </listitem>
697 </varlistentry>
698
699 <varlistentry id="slapd">
700 <term><command>slapd</command></term>
701 <listitem>
702 <para>
703 is the standalone LDAP server.
704 </para>
705 <indexterm zone="openldap slapd">
706 <primary sortas="b-slapd">slapd</primary>
707 </indexterm>
708 </listitem>
709 </varlistentry>
710
711 <varlistentry id="slapdn">
712 <term><command>slapdn</command></term>
713 <listitem>
714 <para>
715 checks a list of string-represented DNs based on schema syntax.
716 </para>
717 <indexterm zone="openldap slapdn">
718 <primary sortas="b-slapdn">slapdn</primary>
719 </indexterm>
720 </listitem>
721 </varlistentry>
722
723 <varlistentry id="slapindex">
724 <term><command>slapindex</command></term>
725 <listitem>
726 <para>
727 is used to regenerate slapd indexes based upon the current
728 contents of a database.
729 </para>
730 <indexterm zone="openldap slapindex">
731 <primary sortas="b-slapindex">slapindex</primary>
732 </indexterm>
733 </listitem>
734 </varlistentry>
735
736 <varlistentry id="slappasswd">
737 <term><command>slappasswd</command></term>
738 <listitem>
739 <para>
740 is an <application>OpenLDAP</application> password utility.
741 </para>
742 <indexterm zone="openldap slappasswd">
743 <primary sortas="b-slappasswd">slappasswd</primary>
744 </indexterm>
745 </listitem>
746 </varlistentry>
747
748 <varlistentry id="slapschema">
749 <term><command>slapschema</command></term>
750 <listitem>
751 <para>
752 is used to check schema compliance of the contents
753 of a slapd database.
754 </para>
755 <indexterm zone="openldap slapschema">
756 <primary sortas="b-slapschema">slapschema</primary>
757 </indexterm>
758 </listitem>
759 </varlistentry>
760
761 <varlistentry id="slaptest">
762 <term><command>slaptest</command></term>
763 <listitem>
764 <para>
765 checks the sanity of the <filename>slapd.conf</filename> file.
766 </para>
767 <indexterm zone="openldap slaptest">
768 <primary sortas="b-slaptest">slaptest</primary>
769 </indexterm>
770 </listitem>
771 </varlistentry>
772
773 <varlistentry id="liblber">
774 <term><filename class="libraryfile">liblber.so</filename></term>
775 <listitem>
776 <para>
777 is a set of Lightweight Basic Encoding Rules routines. These
778 routines are used by the LDAP library routines to encode and decode
779 LDAP protocol elements using the (slightly simplified) Basic
780 Encoding Rules defined by LDAP. They are not normally used directly
781 by an LDAP application program except in the handling of controls
782 and extended operations.
783 </para>
784 <indexterm zone="openldap liblber">
785 <primary sortas="c-liblber">liblber.so</primary>
786 </indexterm>
787 </listitem>
788 </varlistentry>
789
790 <varlistentry id="libldap">
791 <term><filename class="libraryfile">libldap.so</filename></term>
792 <listitem>
793 <para>
794 supports the LDAP programs and provide functionality for
795 other programs interacting with LDAP.
796 </para>
797 <indexterm zone="openldap libldap">
798 <primary sortas="c-libldap">libldap.so</primary>
799 </indexterm>
800 </listitem>
801 </varlistentry>
802
803 <varlistentry id="libldap_r">
804 <term><filename class="libraryfile">libldap_r.so</filename></term>
805 <listitem>
806 <para>
807 contains the functions required by the LDAP programs to
808 produce the results from LDAP requests.
809 </para>
810 <indexterm zone="openldap libldap_r">
811 <primary sortas="c-libldap_r">libldap_r.so</primary>
812 </indexterm>
813 </listitem>
814 </varlistentry>
815
816 </variablelist>
817
818 </sect2>
819
820</sect1>
Note: See TracBrowser for help on using the repository browser.