source: server/other/openldap.xml@ e99bb77

12.0 12.1 ken/TL2024 ken/tuningfonts lazarus plabs/newcss python3.11 rahul/power-profiles-daemon renodr/vulkan-addition trunk xry111/llvm18
Last change on this file since e99bb77 was 3ae2cce, checked in by Tim Tassonis <stuff@…>, 12 months ago

Update to openldap-2.6.5.

  • Property mode set to 100644
File size: 28.5 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http "https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "c9c3609b43aac59cc2fca03e8ff41df9">
10 <!ENTITY openldap-size "6.2 MB">
11 <!ENTITY openldap-buildsize "58 MB (client and server)">
12 <!ENTITY openldap-time "0.4 SBU (client), 1.1 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18
19 <title>OpenLDAP-&openldap-version;</title>
20
21 <indexterm zone="openldap">
22 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
23 </indexterm>
24
25 <sect2 role="package">
26 <title>Introduction to OpenLDAP</title>
27
28 <para>
29 The <application>OpenLDAP</application> package provides an open
30 source implementation of the Lightweight Directory Access Protocol.
31 </para>
32
33 &lfs113_checked;
34
35 <bridgehead renderas="sect3">Package Information</bridgehead>
36 <itemizedlist spacing="compact">
37 <listitem>
38 <para>
39 Download (HTTP): <ulink url="&openldap-download-http;"/>
40 </para>
41 </listitem>
42 <listitem>
43 <para>
44 Download (FTP): <ulink url="&openldap-download-ftp;"/>
45 </para>
46 </listitem>
47 <listitem>
48 <para>
49 Download MD5 sum: &openldap-md5sum;
50 </para>
51 </listitem>
52 <listitem>
53 <para>
54 Download size: &openldap-size;
55 </para>
56 </listitem>
57 <listitem>
58 <para>
59 Estimated disk space required: &openldap-buildsize;
60 </para>
61 </listitem>
62 <listitem>
63 <para>
64 Estimated build time: &openldap-time;
65 </para>
66 </listitem>
67 </itemizedlist>
68
69 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
70 <itemizedlist spacing="compact">
71 <listitem>
72 <para>
73 Required patch:
74 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
75 </para>
76 </listitem>
77 </itemizedlist>
78
79 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
80
81 <bridgehead renderas="sect4">Recommended</bridgehead>
82 <para role="recommended">
83 <xref linkend="cyrus-sasl"/>
84 </para>
85
86 <bridgehead renderas="sect4">Optional</bridgehead>
87 <para role="optional">
88 <xref linkend="gnutls"/>,
89 <xref linkend="pth"/>,
90 <xref linkend="unixodbc"/>,
91 <xref linkend="mariadb"/> or
92 <xref linkend="postgresql"/> or
93 <ulink url="https://www.mysql.com/">MySQL</ulink>,
94 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
95 <ulink url="https://docs.mongodb.com/manual/core/wiredtiger/">WiredTiger</ulink>, and
96 <xref linkend="db"/> (for slapd, but deprecated)
97 </para>
98
99 </sect2>
100
101 <sect2 role="installation">
102 <title>Installation of OpenLDAP</title>
103
104 <note>
105 <para>
106 If you only need to install the client side <command>ldap*</command>
107 binaries, corresponding man pages, libraries and header files (referred
108 to as a <quote>client-only</quote> install), issue these commands
109 instead of the following ones (no test suite available):
110 </para>
111
112<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
113autoconf &amp;&amp;
114
115./configure --prefix=/usr \
116 --sysconfdir=/etc \
117 --disable-static \
118 --enable-dynamic \
119 --enable-versioning=yes \
120 --disable-debug \
121 --disable-slapd &amp;&amp;
122
123make depend &amp;&amp;
124make</userinput></screen>
125
126 <para>
127 Then, as the <systemitem class="username">root</systemitem> user:
128 </para>
129
130<screen role="nodump"><userinput>make install</userinput></screen>
131
132 </note>
133
134 <para>
135 There should be a dedicated user and group to take control
136 of the <command>slapd</command> daemon after it is
137 started. Issue the following commands as the
138 <systemitem class="username">root</systemitem> user:
139 </para>
140
141<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
142useradd -c "OpenLDAP Daemon Owner" \
143 -d /var/lib/openldap -u 83 \
144 -g ldap -s /bin/false ldap</userinput></screen>
145
146 <para>
147 Install <application>OpenLDAP</application> by
148 running the following commands:
149 </para>
150
151<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
152autoconf &amp;&amp;
153
154./configure --prefix=/usr \
155 --sysconfdir=/etc \
156 --localstatedir=/var \
157 --libexecdir=/usr/lib \
158 --disable-static \
159 --enable-versioning=yes \
160 --disable-debug \
161 --with-tls=openssl \
162 --with-cyrus-sasl \
163 --without-systemd \
164 --enable-dynamic \
165 --enable-crypt \
166 --enable-spasswd \
167 --enable-slapd \
168 --enable-modules \
169 --enable-rlookups \
170 --enable-backends=mod \
171 --disable-sql \
172 --disable-wt \
173 --enable-overlays=mod &amp;&amp;
174
175make depend &amp;&amp;
176make</userinput></screen>
177
178 <para>
179 The tests appear to be fragile. Errors may cause the tests to abort
180 prior to finishing, apparently due to timing issues. The tests
181 take about 65 minutes and are processor independent.
182 To test the results, issue: <command>make test</command>.
183 </para>
184
185 <para>
186 Now, as the <systemitem class="username">root</systemitem> user:
187 </para>
188
189<screen role="root"><userinput>make install &amp;&amp;
190
191sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
192
193install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
194
195install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
196chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
197chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
198
199install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
200cp -vfr doc/{drafts,rfc,guide} \
201 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
202
203 </sect2>
204
205 <sect2 role="commands">
206 <title>Command Explanations</title>
207
208 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
209 href="../../xincludes/static-libraries.xml"/>
210
211 <para>
212 <parameter>--disable-debug</parameter>: This switch disables
213 the debugging code in <application>OpenLDAP</application>.
214 </para>
215
216 <para>
217 <parameter>--enable-dynamic</parameter>: This switch forces the
218 <application>OpenLDAP</application> libraries to be dynamically
219 linked to the executable programs.
220 </para>
221
222 <para>
223 <parameter>--enable-versioning</parameter>: This switch enables
224 symbol versioning in the <application>OpenLDAP</application> libraries.
225 Without this, some applications might generate a warning about missing symbol versions.
226 </para>
227
228 <para>
229 <parameter>--enable-crypt</parameter>: This switch enables using
230 <command>crypt(3)</command> passwords.
231 </para>
232
233 <para>
234 <parameter>--enable-spasswd</parameter>: This switch enables
235 <application>SASL</application> password verification.
236 </para>
237
238 <para>
239 <parameter>--enable-modules</parameter>: This switch enables dynamic
240 module support.
241 </para>
242
243 <para>
244 <parameter>--enable-rlookups</parameter>: This switch enables
245 reverse lookups of client hostnames.
246 </para>
247
248 <para>
249 <parameter>--enable-backends</parameter>: This switch enables
250 all available backends.
251 </para>
252
253 <para>
254 <parameter>--enable-overlays</parameter>: This switch enables
255 all available overlays.
256 </para>
257
258<!--
259 <para>
260 <parameter>- -disable-ndb</parameter>: This switch disables
261 <application>MySQL</application> NDB Cluster backend
262 which causes configure to fail if
263 <application>MySQL</application> is present.
264 </para>
265-->
266
267 <para>
268 <parameter>--disable-sql</parameter>: This switch explicitly
269 disables the SQL backend. Omit this switch if a SQL server is
270 installed and you are going to use a SQL backend.
271 </para>
272
273 <para>
274 <parameter>--disable-wt</parameter>: This switch explicitly
275 disables the WiredTiger backend. Omit this switch if WiredTiger is
276 installed and you are going to use a WiredTiger backend.
277 </para>
278
279 <para>
280 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
281 the <filename class="directory">/usr/lib/openldap</filename> directory is
282 installed. Everything in that directory is a library, so it belongs under
283 <filename class="directory">/usr/lib</filename> instead of
284 <filename class="directory">/usr/libexec</filename>.
285 </para>
286
287 <para>
288 <option>--enable-slp</option>: This switch enables
289 SLPv2 support. Use it if you have installed
290 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
291 </para>
292
293 <note>
294 <para>
295 You can run <command>./configure --help</command> to see if there
296 are other switch you can pass to the <command>configure</command>
297 command to enable other options or dependency packages.
298 </para>
299 </note>
300
301 <para>
302 <command>install ...</command>, <command>chown ...</command>,
303 and <command>chmod ...</command>:
304 Having slapd configuration files and ldap databases in /var/lib/openldap
305 readable by anyone is a SECURITY ISSUE, especially since a file stores the
306 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
307 were used. The owner is root, so only root can modify the file, and group is
308 ldap, so that the group which owns slapd daemon could read but not modify
309 the file in case of a security breach.
310 </para>
311
312 </sect2>
313
314 <sect2 role="configuration">
315 <title>Configuring OpenLDAP</title>
316
317 <sect3 id="openldap-config">
318 <title>Config Files</title>
319
320 <itemizedlist spacing="compact">
321 <listitem>
322 <para>
323 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
324 <filename>~/.ldaprc</filename>
325 </para>
326 </listitem>
327 <listitem>
328 <para>
329 For LDAP server, two configuration mechanisms are used:
330 a legacy <filename>/etc/openldap/slapd.conf</filename>
331 configuration file and the recommended
332 <emphasis>slapd-config</emphasis> system, using an LDIF database
333 stored in
334 <filename class="directory">/etc/openldap/slapd.d</filename>.
335 </para>
336 </listitem>
337 </itemizedlist>
338
339 <indexterm zone="openldap openldap-config">
340 <primary
341 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
342 </indexterm>
343
344 <indexterm zone="openldap openldap-config">
345 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
346 </indexterm>
347
348 <indexterm zone="openldap openldap-config">
349 <primary
350 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
351 </indexterm>
352
353 <indexterm zone="openldap openldap-config">
354 <primary
355 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
356 </indexterm>
357
358 </sect3>
359
360 <sect3>
361 <title>Configuration Information</title>
362
363 <para>
364 Configuring the <command>slapd</command> servers can be complex.
365 Securing the LDAP directory, especially if you are storing non-public
366 data such as password databases, can also be a challenging task. In
367 order to set up <application>OpenLDAP</application>, you'll need to
368 modify either the <filename>/etc/openldap/slapd.conf</filename>
369 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
370 file and then use <command>ldapadd</command> to create the LDAP
371 configuration database in
372 <filename class="directory">/etc/openldap/slapd.d</filename>
373 (recommended by the OpenLDAP documentation).
374 </para>
375<!--
376 <para>
377 The shipped configuration files suppose the loadable modules are
378 installed with their <filename class="extension">.la</filename>
379 files, which may not be true if you remove those files as instructed
380 in <xref linkend="libtool"/>. If this is the case, issue, as the
381 <systemitem class="username">root</systemitem> user:
382 </para>
383
384<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
385-->
386 <warning>
387 <para>
388 The instructions above install an empty LDAP structure and a default
389 <filename>/etc/openldap/slapd.conf</filename> file, which are
390 suitable for testing the build and other packages using LDAP. Do not
391 use them on a production server.
392 </para>
393 </warning>
394
395 <para>
396 Resources to assist you with topics such as choosing a directory
397 configuration, backend and database definitions, access control
398 settings, running as a user other than
399 <systemitem class="username">root</systemitem>
400 and setting a <command>chroot</command> environment include:
401 </para>
402
403 <itemizedlist spacing="compact">
404 <listitem>
405 <para>
406 The <emphasis role="strong">slapd(8)</emphasis> man page.
407 </para>
408 </listitem>
409 <listitem>
410 <para>
411 The <emphasis role="strong">slapd.conf(5)</emphasis> and
412 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
413 </para>
414 </listitem>
415 <listitem>
416 <para>
417 The <ulink url="https://www.openldap.org/doc/admin26/"> OpenLDAP 2.6
418 Administrator's Guide</ulink> (also installed locally in
419 <filename class="directory">
420 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
421 </para>
422 </listitem>
423 <listitem>
424 <para>
425 Documents located at
426 <ulink url="https://www.openldap.org/pub/"/>.
427 </para>
428 </listitem>
429 </itemizedlist>
430
431 </sect3>
432
433<!--
434 <sect3>
435 <title>Mozilla Address Directory</title>
436
437 <para>
438 By default, LDAPv2 support is disabled in the
439 <filename>slapd.conf</filename> file. Once the database is properly
440 set up and <application>Mozilla</application> is configured to use the
441 directory, you must add <option>allow bind_v2</option> to the
442 <filename>slapd.conf</filename> file.
443 </para>
444
445 </sect3>
446 -->
447
448 <sect3 id="openldap-init">
449 <title><phrase revision="sysv">Boot Script</phrase>
450 <phrase revision="systemd">Systemd Unit</phrase></title>
451
452 <para>
453 To automate the startup of the LDAP server at system bootup,
454 install the
455 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
456 init script</phrase>
457 <phrase revision="systemd"><filename>slapd.service</filename>
458 unit</phrase> included in the
459 <xref linkend="bootscripts" revision="sysv"/>
460 <xref linkend="systemd-units" revision="systemd"/>
461 package using the following command:
462 </para>
463
464 <indexterm zone="openldap openldap-init">
465 <primary sortas="f-slapd">slapd</primary>
466 </indexterm>
467
468<screen role="root"><userinput>make install-slapd</userinput></screen>
469
470 <note>
471 <para>
472 You'll need to modify
473 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
474 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
475 to include the parameters needed for your specific configuration. See
476 the <command>slapd</command> man page for parameter information.
477 </para>
478 </note>
479
480 </sect3>
481
482 <sect3>
483 <title>Testing the Configuration</title>
484
485 <para>
486 Start the LDAP server using
487 <phrase revision="sysv">the init script:</phrase>
488 <phrase revision="systemd">systemctl:</phrase>
489 </para>
490
491<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
492
493<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
494
495 <para>
496 Verify access to the LDAP server with the following command:
497 </para>
498
499<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
500
501 <para>
502 The expected result is:
503 </para>
504
505<screen><computeroutput># extended LDIF
506#
507# LDAPv3
508# base &lt;&gt; with scope baseObject
509# filter: (objectclass=*)
510# requesting: namingContexts
511#
512
513#
514dn:
515namingContexts: dc=my-domain,dc=com
516
517# search result
518search: 2
519result: 0 Success
520
521# numResponses: 2
522# numEntries: 1</computeroutput></screen>
523
524 </sect3>
525
526 </sect2>
527
528 <sect2 role="content">
529 <title>Contents</title>
530
531 <segmentedlist>
532 <segtitle>Installed Programs</segtitle>
533 <segtitle>Installed Libraries</segtitle>
534 <segtitle>Installed Directories</segtitle>
535
536 <seglistitem>
537 <seg>
538 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
539 ldappasswd, ldapsearch, ldapurl, ldapvc, ldapwhoami, slapacl, slapadd,
540 slapauth, slapcat, slapd, slapdn, slapindex, slapmodify, slappasswd,
541 slapschema, and slaptest
542 </seg>
543 <seg>
544 liblber.so, libldap.so, and several under /usr/lib/openldap
545 </seg>
546 <seg>
547 /etc/openldap,
548 /{usr,var}/lib/openldap, and
549 /usr/share/doc/openldap-&openldap-version;
550 </seg>
551 </seglistitem>
552 </segmentedlist>
553
554 <variablelist>
555 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
556 <?dbfo list-presentation="list"?>
557 <?dbhtml list-presentation="table"?>
558
559 <varlistentry id="ldapadd">
560 <term><command>ldapadd</command></term>
561 <listitem>
562 <para>
563 opens a connection to an LDAP server, binds and adds entries
564 </para>
565 <indexterm zone="openldap ldapadd">
566 <primary sortas="b-ldapadd">ldapadd</primary>
567 </indexterm>
568 </listitem>
569 </varlistentry>
570
571 <varlistentry id="ldapcompare">
572 <term><command>ldapcompare</command></term>
573 <listitem>
574 <para>
575 opens a connection to an LDAP server, binds and performs
576 a compare using specified parameters
577 </para>
578 <indexterm zone="openldap ldapcompare">
579 <primary sortas="b-ldapcompare">ldapcompare</primary>
580 </indexterm>
581 </listitem>
582 </varlistentry>
583
584 <varlistentry id="ldapdelete">
585 <term><command>ldapdelete</command></term>
586 <listitem>
587 <para>
588 opens a connection to an LDAP server, binds and deletes
589 one or more entries
590 </para>
591 <indexterm zone="openldap ldapdelete">
592 <primary sortas="b-ldapdelete">ldapdelete</primary>
593 </indexterm>
594 </listitem>
595 </varlistentry>
596
597 <varlistentry id="ldapexop">
598 <term><command>ldapexop</command></term>
599 <listitem>
600 <para>
601 issues the LDAP extended operation specified by
602 oid or one of the special keywords whoami,
603 cancel, or refresh
604 </para>
605 <indexterm zone="openldap ldapexop">
606 <primary sortas="b-ldapexop">ldapexop</primary>
607 </indexterm>
608 </listitem>
609 </varlistentry>
610
611 <varlistentry id="ldapmodify">
612 <term><command>ldapmodify</command></term>
613 <listitem>
614 <para>
615 opens a connection to an LDAP server, binds and modifies entries
616 </para>
617 <indexterm zone="openldap ldapmodify">
618 <primary sortas="b-ldapmodify">ldapmodify</primary>
619 </indexterm>
620 </listitem>
621 </varlistentry>
622
623 <varlistentry id="ldapmodrdn">
624 <term><command>ldapmodrdn</command></term>
625 <listitem>
626 <para>
627 opens a connection to an LDAP server, binds and modifies
628 the RDN of entries
629 </para>
630 <indexterm zone="openldap ldapmodrdn">
631 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
632 </indexterm>
633 </listitem>
634 </varlistentry>
635
636 <varlistentry id="ldappasswd">
637 <term><command>ldappasswd</command></term>
638 <listitem>
639 <para>
640 is a tool used to set the password of an LDAP user
641 </para>
642 <indexterm zone="openldap ldappasswd">
643 <primary sortas="b-ldappasswd">ldappasswd</primary>
644 </indexterm>
645 </listitem>
646 </varlistentry>
647
648 <varlistentry id="ldapsearch">
649 <term><command>ldapsearch</command></term>
650 <listitem>
651 <para>
652 opens a connection to an LDAP server, binds and performs
653 a search using specified parameters
654 </para>
655 <indexterm zone="openldap ldapsearch">
656 <primary sortas="b-ldapsearch">ldapsearch</primary>
657 </indexterm>
658 </listitem>
659 </varlistentry>
660
661 <varlistentry id="ldapurl">
662 <term><command>ldapurl</command></term>
663 <listitem>
664 <para>
665 is a command that allows to either compose or
666 decompose LDAP URIs
667 </para>
668 <indexterm zone="openldap ldapurl">
669 <primary sortas="b-ldapurl">ldapurl</primary>
670 </indexterm>
671 </listitem>
672 </varlistentry>
673
674 <varlistentry id="ldapvc">
675 <term><command>ldapvc</command></term>
676 <listitem>
677 <para>
678 verifies LDAP credentials
679 </para>
680 <indexterm zone="openldap ldapvc">
681 <primary sortas="b-ldapvc">ldapvc</primary>
682 </indexterm>
683 </listitem>
684 </varlistentry>
685
686 <varlistentry id="ldapwhoami">
687 <term><command>ldapwhoami</command></term>
688 <listitem>
689 <para>
690 opens a connection to an LDAP server, binds and displays
691 whoami information
692 </para>
693 <indexterm zone="openldap ldapwhoami">
694 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
695 </indexterm>
696 </listitem>
697 </varlistentry>
698
699 <varlistentry id="slapacl">
700 <term><command>slapacl</command></term>
701 <listitem>
702 <para>
703 is used to check the behavior of slapd by verifying
704 access to directory data according to the access control
705 list directives defined in its configuration
706 </para>
707 <indexterm zone="openldap slapacl">
708 <primary sortas="b-slapacl">slapacl</primary>
709 </indexterm>
710 </listitem>
711 </varlistentry>
712
713 <varlistentry id="slapadd">
714 <term><command>slapadd</command></term>
715 <listitem>
716 <para>
717 is used to add entries specified in LDAP Directory Interchange
718 Format (LDIF) to an LDAP database
719 </para>
720 <indexterm zone="openldap slapadd">
721 <primary sortas="b-slapadd">slapadd</primary>
722 </indexterm>
723 </listitem>
724 </varlistentry>
725
726 <varlistentry id="slapauth">
727 <term><command>slapauth</command></term>
728 <listitem>
729 <para>
730 is used to check the behavior of the slapd
731 in mapping identities for authentication and
732 authorization purposes, as specified in slapd.conf
733 </para>
734 <indexterm zone="openldap slapauth">
735 <primary sortas="b-slapauth">slapauth</primary>
736 </indexterm>
737 </listitem>
738 </varlistentry>
739
740 <varlistentry id="slapcat">
741 <term><command>slapcat</command></term>
742 <listitem>
743 <para>
744 is used to generate an LDAP LDIF output based upon the
745 contents of a slapd database
746 </para>
747 <indexterm zone="openldap slapcat">
748 <primary sortas="b-slapcat">slapcat</primary>
749 </indexterm>
750 </listitem>
751 </varlistentry>
752
753 <varlistentry id="slapd">
754 <term><command>slapd</command></term>
755 <listitem>
756 <para>
757 is the standalone LDAP server
758 </para>
759 <indexterm zone="openldap slapd">
760 <primary sortas="b-slapd">slapd</primary>
761 </indexterm>
762 </listitem>
763 </varlistentry>
764
765 <varlistentry id="slapdn">
766 <term><command>slapdn</command></term>
767 <listitem>
768 <para>
769 checks a list of string-represented DNs based on schema syntax
770 </para>
771 <indexterm zone="openldap slapdn">
772 <primary sortas="b-slapdn">slapdn</primary>
773 </indexterm>
774 </listitem>
775 </varlistentry>
776
777 <varlistentry id="slapindex">
778 <term><command>slapindex</command></term>
779 <listitem>
780 <para>
781 is used to regenerate slapd indexes based upon the current
782 contents of a database
783 </para>
784 <indexterm zone="openldap slapindex">
785 <primary sortas="b-slapindex">slapindex</primary>
786 </indexterm>
787 </listitem>
788 </varlistentry>
789
790 <varlistentry id="slapmodify">
791 <term><command>slapmodify</command></term>
792 <listitem>
793 <para>
794 modifies entries in a slapd database
795 </para>
796 <indexterm zone="openldap slapmodify">
797 <primary sortas="b-slapmodify">slapmodify</primary>
798 </indexterm>
799 </listitem>
800 </varlistentry>
801
802 <varlistentry id="slappasswd">
803 <term><command>slappasswd</command></term>
804 <listitem>
805 <para>
806 is an <application>OpenLDAP</application> password utility
807 </para>
808 <indexterm zone="openldap slappasswd">
809 <primary sortas="b-slappasswd">slappasswd</primary>
810 </indexterm>
811 </listitem>
812 </varlistentry>
813
814 <varlistentry id="slapschema">
815 <term><command>slapschema</command></term>
816 <listitem>
817 <para>
818 is used to check schema compliance of the contents
819 of a slapd database
820 </para>
821 <indexterm zone="openldap slapschema">
822 <primary sortas="b-slapschema">slapschema</primary>
823 </indexterm>
824 </listitem>
825 </varlistentry>
826
827 <varlistentry id="slaptest">
828 <term><command>slaptest</command></term>
829 <listitem>
830 <para>
831 checks the sanity of the <filename>slapd.conf</filename> file
832 </para>
833 <indexterm zone="openldap slaptest">
834 <primary sortas="b-slaptest">slaptest</primary>
835 </indexterm>
836 </listitem>
837 </varlistentry>
838
839 <varlistentry id="liblber">
840 <term><filename class="libraryfile">liblber.so</filename></term>
841 <listitem>
842 <para>
843 is a set of Lightweight Basic Encoding Rules routines. These
844 routines are used by the LDAP library routines to encode and decode
845 LDAP protocol elements using the (slightly simplified) Basic
846 Encoding Rules defined by LDAP. They are not normally used directly
847 by an LDAP application program except in the handling of controls
848 and extended operations
849 </para>
850 <indexterm zone="openldap liblber">
851 <primary sortas="c-liblber">liblber.so</primary>
852 </indexterm>
853 </listitem>
854 </varlistentry>
855
856 <varlistentry id="libldap">
857 <term><filename class="libraryfile">libldap.so</filename></term>
858 <listitem>
859 <para>
860 supports the LDAP programs and provide functionality for
861 other programs interacting with LDAP
862 </para>
863 <indexterm zone="openldap libldap">
864 <primary sortas="c-libldap">libldap.so</primary>
865 </indexterm>
866 </listitem>
867 </varlistentry>
868
869 <!--
870 <varlistentry id="libldap_r">
871 <term><filename class="libraryfile">libldap_r.so</filename></term>
872 <listitem>
873 <para>
874 contains the functions required by the LDAP programs to
875 produce the results from LDAP requests
876 </para>
877 <indexterm zone="openldap libldap_r">
878 <primary sortas="c-libldap_r">libldap_r.so</primary>
879 </indexterm>
880 </listitem>
881 </varlistentry>
882 -->
883
884 </variablelist>
885
886 </sect2>
887
888</sect1>
Note: See TracBrowser for help on using the repository browser.