source: server/other/openldap.xml@ f6d40b7d

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since f6d40b7d was f6d40b7d, checked in by Fernando de Oliveira <fernando@…>, 8 years ago
  • liblinear-210: typo and minor "gqap".
  • Update to openldap-2.4.44.
  • Update to libwnck-3.14.1.
  • Update to cups-2.1.3.
  • v4l-utils-1.10.0: typo.
  • Update to vlc-2.2.2.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@16912 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.3 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "693ac26de86231f8dcae2b4e9d768e51">
10 <!ENTITY openldap-size "5.4 MB">
11 <!ENTITY openldap-buildsize "53 MB (client), 102 MB (server)">
12 <!ENTITY openldap-time "0.7 SBU (client), 1.2 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs78_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
79 </para>
80 </listitem>
81 </itemizedlist>
82
83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
86 <para role="recommended">
87 <xref linkend="cyrus-sasl"/> and
88 <xref linkend="openssl"/>
89 </para>
90
91 <bridgehead renderas="sect4">Optional</bridgehead>
92 <para role="optional">
93 <xref linkend="icu"/>,
94 <xref linkend="pth"/>,
95 <xref linkend="unixodbc"/>,
96 <xref linkend="mariadb"/> or
97 <xref linkend="postgresql"/> or
98 <ulink url="http://www.mysql.com/">MySQL</ulink>,
99 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
100 <xref linkend="db"/> (not recommended by the developers)
101 </para>
102
103 <para condition="html" role="usernotes">User Notes:
104 <ulink url="&blfs-wiki;/openldap"/>
105 </para>
106 </sect2>
107
108 <sect2 role="installation">
109 <title>Installation of OpenLDAP</title>
110
111 <note>
112 <para>
113 If you only need to install the client side <command>ldap*</command>
114 binaries, corresponding man pages, libraries and header files (referred
115 to as a <quote>client-only</quote> install), issue these commands
116 instead of the following ones (no test suite available):
117 </para>
118
119<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
120autoconf &amp;&amp;
121
122./configure --prefix=/usr \
123 --sysconfdir=/etc \
124 --disable-static \
125 --enable-dynamic \
126 --disable-debug \
127 --disable-slapd &amp;&amp;
128
129make depend &amp;&amp;
130make</userinput></screen>
131
132 <para>
133 Then, as the <systemitem class="username">root</systemitem> user:
134 </para>
135
136<screen role="root"><userinput>make install</userinput></screen>
137
138 </note>
139
140 <warning>
141 <para>If upgrading from a previos installation that used Berkeley DB as
142 the backend, you will need to dump the database(s) using the
143 <command>slapcat</command> utility, relocate all files in
144 <filename class="directory">/var/lib/openldap</filename>, change all
145 instances of <option>bdb</option> to <option>mdb</option> in
146 <filename>/etc/openldap/slapd.conf</filename> and any files in
147 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
148 using the <command>slapadd</command> utility after the installation is
149 completed.
150 </para>
151 </warning>
152
153 <para>
154 There should be a dedicated user and group to take control
155 of the <command>slapd</command> daemon after it is
156 started. Issue the following commands as the
157 <systemitem class="username">root</systemitem> user:
158 </para>
159
160<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
161useradd -c "OpenLDAP Daemon Owner" \
162 -d /var/lib/openldap -u 83 \
163 -g ldap -s /bin/false ldap</userinput></screen>
164
165 <para>
166 Install <application>OpenLDAP</application> by
167 running the following commands:
168 </para>
169
170<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
171autoconf &amp;&amp;
172
173./configure --prefix=/usr \
174 --sysconfdir=/etc \
175 --localstatedir=/var \
176 --libexecdir=/usr/lib \
177 --disable-static \
178 --disable-debug \
179 --with-tls=openssl \
180 --with-cyrus-sasl \
181 --enable-dynamic \
182 --enable-crypt \
183 --enable-spasswd \
184 --enable-slapd \
185 --enable-modules \
186 --enable-backends=mod \
187 --disable-ndb \
188 --disable-sql \
189 --disable-shell \
190 --disable-bdb \
191 --disable-hdb \
192 --enable-overlays=mod &amp;&amp;
193
194make depend &amp;&amp;
195make</userinput></screen>
196
197 <para>
198 The tests appear to be fragile. Errors may cause the tests to abort
199 prior to finishing, apparently due to timing issues. The tests
200 take about 65 minutes and are processor independent.
201 To test the results, issue: <command>make test</command>.
202 </para>
203
204 <para>
205 Now, as the <systemitem class="username">root</systemitem> user:
206 </para>
207
208<screen role="root"><userinput>make install &amp;&amp;
209
210install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
211
212install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
213chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
214chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
215
216install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
217cp -vfr doc/{drafts,rfc,guide} \
218 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
219
220 </sect2>
221
222 <sect2 role="commands">
223 <title>Command Explanations</title>
224
225 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
226 href="../../xincludes/static-libraries.xml"/>
227
228 <para>
229 <parameter>--disable-debug</parameter>: This switch disables
230 the debugging code in <application>OpenLDAP</application>.
231 </para>
232
233 <para>
234 <parameter>--enable-dynamic</parameter>: This switch forces the
235 <application>OpenLDAP</application> libraries to be dynamically
236 linked to the executable programs.
237 </para>
238
239 <para>
240 <parameter>--enable-crypt</parameter>: This switch enables using of
241 <command>crypt(3)</command> passwords.
242 </para>
243
244 <para>
245 <parameter>--enable-spasswd</parameter>: This switch enables
246 <application>SASL</application> password verification.
247 </para>
248
249 <para>
250 <parameter>--enable-modules</parameter>: This switch enables dynamic
251 module support.
252 </para>
253
254 <para>
255 <parameter>--enable-rlookups</parameter>: This switch enables
256 reverse lookups of client hostnames.
257 </para>
258
259 <para>
260 <parameter>--enable-backends</parameter>: This switch enables
261 all available backends.
262 </para>
263
264 <para>
265 <parameter>--enable-overlays</parameter>: This switch enables
266 all available overlays.
267 </para>
268
269 <para>
270 <parameter>--disable-ndb</parameter>: This switch disables
271 <application>MySQL</application> NDB Cluster backend
272 which causes configure to fail if
273 <application>MySQL</application> is present.
274 </para>
275
276 <para>
277 <parameter>--disable-sql</parameter>: This switch explicitly
278 disables the SQL backend. Omit this switch if a SQL server is
279 installed and you are going to use a SQL backend.
280 </para>
281
282 <para>
283 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
284 the <filename class="directory">/usr/lib/openldap</filename> directory is
285 installed. Everything in that directory is a library, so it belongs under
286 <filename class="directory">/usr/lib</filename> instead of
287 <filename class="directory">/usr/libexec</filename>.
288 </para>
289
290 <para>
291 <option>--enable-slp</option>: This switch enables
292 SLPv2 support. Use it if you have installed
293 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
294 </para>
295
296 <note>
297 <para>
298 You can run <command>./configure --help</command> to see if there
299 are other switch you can pass to the <command>configure</command>
300 command to enable other options or dependency packages.
301 </para>
302 </note>
303
304 <para>
305 <command>install ...</command>, <command>chown ...</command>,
306 and <command>chmod ...</command>:
307 Having slapd configuration files and ldap databases in /var/lib/openldap
308 readable by anyone is a SECURITY ISSUE, especially since a file stores the
309 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
310 were used. The owner is root, so only root can modify the file, and group is
311 ldap, so that the group which owns slapd daemon could read but not modify
312 the file in case of a security breach.
313 </para>
314
315 </sect2>
316
317 <sect2 role="configuration">
318 <title>Configuring OpenLDAP</title>
319
320 <sect3 id="openldap-config">
321 <title>Config Files</title>
322
323 <para>
324 <filename>/etc/openldap/*</filename>
325 </para>
326
327 <indexterm zone="openldap openldap-config">
328 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
329 </indexterm>
330
331 </sect3>
332
333 <sect3>
334 <title>Configuration Information</title>
335
336 <para>
337 Configuring the <command>slapd</command> servers can be complex.
338 Securing the LDAP directory, especially if you are storing non-public
339 data such as password databases, can also be a challenging task. You'll
340 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
341 <filename>/etc/openldap/ldap.conf</filename> files to set up
342 <application>OpenLDAP</application> for your particular needs.
343 </para>
344
345 <indexterm zone="openldap openldap-config">
346 <primary
347 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
348 </indexterm>
349
350 <indexterm zone="openldap openldap-config">
351 <primary
352 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
353 </indexterm>
354
355 <para>
356 Resources to assist you with topics such as choosing a directory
357 configuration, backend and database definitions, access control settings,
358 running as a user other than <systemitem class="username">root</systemitem>
359 and setting a <command>chroot</command> environment include:
360 </para>
361
362 <itemizedlist spacing="compact">
363 <listitem>
364 <para>
365 The <command>slapd</command> man page.
366 </para>
367 </listitem>
368 <listitem>
369 <para>
370 The <filename>slapd.conf</filename> man page.
371 </para>
372 </listitem>
373 <listitem>
374 <para>
375 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
376 Administrator's Guide</ulink> (also installed locally in
377 <filename class='directory'>
378 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
379 </para>
380 </listitem>
381 <listitem>
382 <para>
383 Documents located at
384 <ulink url="http://www.openldap.org/pub/"/>.
385 </para>
386 </listitem>
387 </itemizedlist>
388
389 </sect3>
390
391 <sect3>
392 <title>Mozilla Address Directory</title>
393
394 <para>
395 By default, LDAPv2 support is disabled in the
396 <filename>slapd.conf</filename> file. Once the database is properly
397 set up and <application>Mozilla</application> is configured to use the
398 directory, you must add <option>allow bind_v2</option> to the
399 <filename>slapd.conf</filename> file.
400 </para>
401
402 </sect3>
403
404 <sect3 id="openldap-init">
405 <title>Boot Script</title>
406
407 <para>
408 To automate the startup of the LDAP server at system bootup,
409 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
410 included in the <xref linkend="bootscripts"/> package
411 using the following command:
412 </para>
413
414 <indexterm zone="openldap openldap-init">
415 <primary sortas="f-slapd">slapd</primary>
416 </indexterm>
417
418<screen role="root"><userinput>make install-slapd</userinput></screen>
419
420 <note>
421 <para>
422 You'll need to modify the
423 <filename>/etc/sysconfig/slapd</filename> to include the
424 parameters needed for your specific configuration. See the
425 <command>slapd</command> man page for parameter information.
426 </para>
427 </note>
428
429 </sect3>
430
431 <sect3>
432 <title>Testing the Configuration</title>
433
434 <para>
435 Start the LDAP server using the init script:
436 </para>
437
438<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
439
440 <para>
441 Verify access to the LDAP server with the following command:
442 </para>
443
444<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
445
446 <para>
447 The expected result is:
448 </para>
449
450<screen><computeroutput># extended LDIF
451#
452# LDAPv3
453# base &lt;&gt; with scope baseObject
454# filter: (objectclass=*)
455# requesting: namingContexts
456#
457
458#
459dn:
460namingContexts: dc=my-domain,dc=com
461
462# search result
463search: 2
464result: 0 Success
465
466# numResponses: 2
467# numEntries: 1</computeroutput></screen>
468
469 </sect3>
470
471 </sect2>
472
473 <sect2 role="content">
474 <title>Contents</title>
475
476 <segmentedlist>
477 <segtitle>Installed Programs</segtitle>
478 <segtitle>Installed Libraries</segtitle>
479 <segtitle>Installed Directories</segtitle>
480
481 <seglistitem>
482 <seg>
483 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
484 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
485 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
486 and slaptest
487 </seg>
488 <seg>
489 liblber.so, libldap.so, libldap_r.so,
490 and several under /usr/lib/openldap
491 </seg>
492 <seg>
493 /etc/openldap,
494 /{usr,var}/lib/openldap, and
495 /usr/share/doc/openldap-&openldap-version;
496 </seg>
497 </seglistitem>
498 </segmentedlist>
499
500 <variablelist>
501 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
502 <?dbfo list-presentation="list"?>
503 <?dbhtml list-presentation="table"?>
504
505 <varlistentry id="ldapadd">
506 <term><command>ldapadd</command></term>
507 <listitem>
508 <para>
509 opens a connection to an LDAP server, binds and adds entries.
510 </para>
511 <indexterm zone="openldap ldapadd">
512 <primary sortas="b-ldapadd">ldapadd</primary>
513 </indexterm>
514 </listitem>
515 </varlistentry>
516
517 <varlistentry id="ldapcompare">
518 <term><command>ldapcompare</command></term>
519 <listitem>
520 <para>
521 opens a connection to an LDAP server, binds and performs
522 a compare using specified parameters.
523 </para>
524 <indexterm zone="openldap ldapcompare">
525 <primary sortas="b-ldapcompare">ldapcompare</primary>
526 </indexterm>
527 </listitem>
528 </varlistentry>
529
530 <varlistentry id="ldapdelete">
531 <term><command>ldapdelete</command></term>
532 <listitem>
533 <para>
534 opens a connection to an LDAP server, binds and deletes
535 one or more entries.
536 </para>
537 <indexterm zone="openldap ldapdelete">
538 <primary sortas="b-ldapdelete">ldapdelete</primary>
539 </indexterm>
540 </listitem>
541 </varlistentry>
542
543 <varlistentry id="ldapexop">
544 <term><command>ldapexop</command></term>
545 <listitem>
546 <para>
547 issues the LDAP extended operation specified by
548 oid or one of the special keywords whoami,
549 cancel, or refresh.
550 </para>
551 <indexterm zone="openldap ldapexop">
552 <primary sortas="b-ldapexop">ldapexop</primary>
553 </indexterm>
554 </listitem>
555 </varlistentry>
556
557 <varlistentry id="ldapmodify">
558 <term><command>ldapmodify</command></term>
559 <listitem>
560 <para>
561 opens a connection to an LDAP server, binds and modifies entries.
562 </para>
563 <indexterm zone="openldap ldapmodify">
564 <primary sortas="b-ldapmodify">ldapmodify</primary>
565 </indexterm>
566 </listitem>
567 </varlistentry>
568
569 <varlistentry id="ldapmodrdn">
570 <term><command>ldapmodrdn</command></term>
571 <listitem>
572 <para>
573 opens a connection to an LDAP server, binds and modifies
574 the RDN of entries.
575 </para>
576 <indexterm zone="openldap ldapmodrdn">
577 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
578 </indexterm>
579 </listitem>
580 </varlistentry>
581
582 <varlistentry id="ldappasswd">
583 <term><command>ldappasswd</command></term>
584 <listitem>
585 <para>
586 is a tool used to set the password of an LDAP user.
587 </para>
588 <indexterm zone="openldap ldappasswd">
589 <primary sortas="b-ldappasswd">ldappasswd</primary>
590 </indexterm>
591 </listitem>
592 </varlistentry>
593
594 <varlistentry id="ldapsearch">
595 <term><command>ldapsearch</command></term>
596 <listitem>
597 <para>
598 opens a connection to an LDAP server, binds and performs
599 a search using specified parameters.
600 </para>
601 <indexterm zone="openldap ldapsearch">
602 <primary sortas="b-ldapsearch">ldapsearch</primary>
603 </indexterm>
604 </listitem>
605 </varlistentry>
606
607 <varlistentry id="ldapurl">
608 <term><command>ldapurl</command></term>
609 <listitem>
610 <para>
611 is a command that allows to either compose or
612 decompose LDAP URIs.
613 </para>
614 <indexterm zone="openldap ldapurl">
615 <primary sortas="b-ldapurl">ldapurl</primary>
616 </indexterm>
617 </listitem>
618 </varlistentry>
619
620 <varlistentry id="ldapwhoami">
621 <term><command>ldapwhoami</command></term>
622 <listitem>
623 <para>
624 opens a connection to an LDAP server, binds and displays
625 whoami information.
626 </para>
627 <indexterm zone="openldap ldapwhoami">
628 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
629 </indexterm>
630 </listitem>
631 </varlistentry>
632
633 <varlistentry id="slapacl">
634 <term><command>slapacl</command></term>
635 <listitem>
636 <para>
637 is used to check the behavior of slapd by verifying
638 access to directory data according to the access control
639 list directives defined in its configuration.
640 </para>
641 <indexterm zone="openldap slapacl">
642 <primary sortas="b-slapacl">slapacl</primary>
643 </indexterm>
644 </listitem>
645 </varlistentry>
646
647 <varlistentry id="slapadd">
648 <term><command>slapadd</command></term>
649 <listitem>
650 <para>
651 is used to add entries specified in LDAP Directory Interchange
652 Format (LDIF) to an LDAP database.
653 </para>
654 <indexterm zone="openldap slapadd">
655 <primary sortas="b-slapadd">slapadd</primary>
656 </indexterm>
657 </listitem>
658 </varlistentry>
659
660 <varlistentry id="slapauth">
661 <term><command>slapauth</command></term>
662 <listitem>
663 <para>
664 is used to check the behavior of the slapd
665 in mapping identities for authentication and
666 authorization purposes, as specified in slapd.conf.
667 </para>
668 <indexterm zone="openldap slapauth">
669 <primary sortas="b-slapauth">slapauth</primary>
670 </indexterm>
671 </listitem>
672 </varlistentry>
673
674 <varlistentry id="slapcat">
675 <term><command>slapcat</command></term>
676 <listitem>
677 <para>
678 is used to generate an LDAP LDIF output based upon the
679 contents of a slapd database.
680 </para>
681 <indexterm zone="openldap slapcat">
682 <primary sortas="b-slapcat">slapcat</primary>
683 </indexterm>
684 </listitem>
685 </varlistentry>
686
687 <varlistentry id="slapd">
688 <term><command>slapd</command></term>
689 <listitem>
690 <para>
691 is the standalone LDAP server.
692 </para>
693 <indexterm zone="openldap slapd">
694 <primary sortas="b-slapd">slapd</primary>
695 </indexterm>
696 </listitem>
697 </varlistentry>
698
699 <varlistentry id="slapdn">
700 <term><command>slapdn</command></term>
701 <listitem>
702 <para>
703 checks a list of string-represented DNs based on schema syntax.
704 </para>
705 <indexterm zone="openldap slapdn">
706 <primary sortas="b-slapdn">slapdn</primary>
707 </indexterm>
708 </listitem>
709 </varlistentry>
710
711 <varlistentry id="slapindex">
712 <term><command>slapindex</command></term>
713 <listitem>
714 <para>
715 is used to regenerate slapd indexes based upon the current
716 contents of a database.
717 </para>
718 <indexterm zone="openldap slapindex">
719 <primary sortas="b-slapindex">slapindex</primary>
720 </indexterm>
721 </listitem>
722 </varlistentry>
723
724 <varlistentry id="slappasswd">
725 <term><command>slappasswd</command></term>
726 <listitem>
727 <para>
728 is an <application>OpenLDAP</application> password utility.
729 </para>
730 <indexterm zone="openldap slappasswd">
731 <primary sortas="b-slappasswd">slappasswd</primary>
732 </indexterm>
733 </listitem>
734 </varlistentry>
735
736 <varlistentry id="slapschema">
737 <term><command>slapschema</command></term>
738 <listitem>
739 <para>
740 is used to check schema compliance of the contents
741 of a slapd database.
742 </para>
743 <indexterm zone="openldap slapschema">
744 <primary sortas="b-slapschema">slapschema</primary>
745 </indexterm>
746 </listitem>
747 </varlistentry>
748
749 <varlistentry id="slaptest">
750 <term><command>slaptest</command></term>
751 <listitem>
752 <para>
753 checks the sanity of the <filename>slapd.conf</filename> file.
754 </para>
755 <indexterm zone="openldap slaptest">
756 <primary sortas="b-slaptest">slaptest</primary>
757 </indexterm>
758 </listitem>
759 </varlistentry>
760
761 <varlistentry id="liblber">
762 <term><filename class="libraryfile">liblber.so</filename></term>
763 <listitem>
764 <para>
765 is a set of Lightweight Basic Encoding Rules routines. These
766 routines are used by the LDAP library routines to encode and decode
767 LDAP protocol elements using the (slightly simplified) Basic
768 Encoding Rules defined by LDAP. They are not normally used directly
769 by an LDAP application program except in the handling of controls
770 and extended operations.
771 </para>
772 <indexterm zone="openldap liblber">
773 <primary sortas="c-liblber">liblber.so</primary>
774 </indexterm>
775 </listitem>
776 </varlistentry>
777
778 <varlistentry id="libldap">
779 <term><filename class="libraryfile">libldap.so</filename></term>
780 <listitem>
781 <para>
782 supports the LDAP programs and provide functionality for
783 other programs interacting with LDAP.
784 </para>
785 <indexterm zone="openldap libldap">
786 <primary sortas="c-libldap">libldap.so</primary>
787 </indexterm>
788 </listitem>
789 </varlistentry>
790
791 <varlistentry id="libldap_r">
792 <term><filename class="libraryfile">libldap_r.so</filename></term>
793 <listitem>
794 <para>
795 contains the functions required by the LDAP programs to
796 produce the results from LDAP requests.
797 </para>
798 <indexterm zone="openldap libldap_r">
799 <primary sortas="c-libldap_r">libldap_r.so</primary>
800 </indexterm>
801 </listitem>
802 </varlistentry>
803
804 </variablelist>
805
806 </sect2>
807
808</sect1>
Note: See TracBrowser for help on using the repository browser.