source: server/other/openldap.xml@ f934af8

11.1 11.2 11.3 12.0 12.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since f934af8 was f934af8, checked in by Tim Tassonis <stuff@…>, 3 years ago

Update to openldap-2.5.8.

  • Property mode set to 100644
File size: 28.7 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http "https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "86e3ffce4adfc57cbb76ac0ff48b2614">
10 <!ENTITY openldap-size "6.2 MB">
11 <!ENTITY openldap-buildsize "52 MB (client), 98 MB (server)">
12 <!ENTITY openldap-time "0.4 SBU (client), 0.9 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <date>$Date$</date>
20 </sect1info>
21
22 <title>OpenLDAP-&openldap-version;</title>
23
24 <indexterm zone="openldap">
25 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
26 </indexterm>
27
28 <sect2 role="package">
29 <title>Introduction to OpenLDAP</title>
30
31 <para>
32 The <application>OpenLDAP</application> package provides an open
33 source implementation of the Lightweight Directory Access Protocol.
34 </para>
35
36 &lfs110a_checked;
37
38 <bridgehead renderas="sect3">Package Information</bridgehead>
39 <itemizedlist spacing="compact">
40 <listitem>
41 <para>
42 Download (HTTP): <ulink url="&openldap-download-http;"/>
43 </para>
44 </listitem>
45 <listitem>
46 <para>
47 Download (FTP): <ulink url="&openldap-download-ftp;"/>
48 </para>
49 </listitem>
50 <listitem>
51 <para>
52 Download MD5 sum: &openldap-md5sum;
53 </para>
54 </listitem>
55 <listitem>
56 <para>
57 Download size: &openldap-size;
58 </para>
59 </listitem>
60 <listitem>
61 <para>
62 Estimated disk space required: &openldap-buildsize;
63 </para>
64 </listitem>
65 <listitem>
66 <para>
67 Estimated build time: &openldap-time;
68 </para>
69 </listitem>
70 </itemizedlist>
71
72 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
73 <itemizedlist spacing="compact">
74 <listitem>
75 <para>
76 Required patch:
77 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
78 </para>
79 </listitem>
80 </itemizedlist>
81
82 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
83
84 <bridgehead renderas="sect4">Recommended</bridgehead>
85 <para role="recommended">
86 <xref linkend="cyrus-sasl"/>
87 </para>
88
89 <bridgehead renderas="sect4">Optional</bridgehead>
90 <para role="optional">
91 <xref linkend="gnutls"/>,
92 <xref linkend="pth"/>,
93 <xref linkend="unixodbc"/>,
94 <xref linkend="mariadb"/> or
95 <xref linkend="postgresql"/> or
96 <ulink url="http://www.mysql.com/">MySQL</ulink>,
97 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
98 <ulink url="https://docs.mongodb.com/manual/core/wiredtiger/">WiredTiger</ulink>, and
99 <xref linkend="db"/> (for slapd, but deprecated)
100 </para>
101
102 <para condition="html" role="usernotes">User Notes:
103 <ulink url="&blfs-wiki;/openldap"/>
104 </para>
105 </sect2>
106
107 <sect2 role="installation">
108 <title>Installation of OpenLDAP</title>
109
110 <note>
111 <para>
112 If you only need to install the client side <command>ldap*</command>
113 binaries, corresponding man pages, libraries and header files (referred
114 to as a <quote>client-only</quote> install), issue these commands
115 instead of the following ones (no test suite available):
116 </para>
117
118<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
119autoconf &amp;&amp;
120
121./configure --prefix=/usr \
122 --sysconfdir=/etc \
123 --disable-static \
124 --enable-dynamic \
125 --enable-versioning \
126 --disable-debug \
127 --disable-slapd &amp;&amp;
128
129make depend &amp;&amp;
130make</userinput></screen>
131
132 <para>
133 Then, as the <systemitem class="username">root</systemitem> user:
134 </para>
135
136<screen role="nodump"><userinput>make install</userinput></screen>
137
138 </note>
139
140 <para>
141 There should be a dedicated user and group to take control
142 of the <command>slapd</command> daemon after it is
143 started. Issue the following commands as the
144 <systemitem class="username">root</systemitem> user:
145 </para>
146
147<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
148useradd -c "OpenLDAP Daemon Owner" \
149 -d /var/lib/openldap -u 83 \
150 -g ldap -s /bin/false ldap</userinput></screen>
151
152 <para>
153 Install <application>OpenLDAP</application> by
154 running the following commands:
155 </para>
156
157<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
158autoconf &amp;&amp;
159
160./configure --prefix=/usr \
161 --sysconfdir=/etc \
162 --localstatedir=/var \
163 --libexecdir=/usr/lib \
164 --disable-static \
165 --enable-versioning \
166 --disable-debug \
167 --with-tls=openssl \
168 --with-cyrus-sasl \
169 --enable-dynamic \
170 --enable-crypt \
171 --enable-spasswd \
172 --enable-slapd \
173 --enable-modules \
174 --enable-rlookups \
175 --enable-backends=mod \
176 --disable-ndb \
177 --disable-sql \
178 --disable-wt \
179 --enable-overlays=mod &amp;&amp;
180
181make depend &amp;&amp;
182make</userinput></screen>
183
184 <para>
185 The tests appear to be fragile. Errors may cause the tests to abort
186 prior to finishing, apparently due to timing issues. The tests
187 take about 65 minutes and are processor independent.
188 To test the results, issue: <command>make test</command>.
189 </para>
190
191 <para>
192 Now, as the <systemitem class="username">root</systemitem> user:
193 </para>
194
195<screen role="root"><userinput>make install &amp;&amp;
196
197sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
198
199install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
200
201install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
202chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
203chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
204
205install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
206cp -vfr doc/{drafts,rfc,guide} \
207 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
208
209 </sect2>
210
211 <sect2 role="commands">
212 <title>Command Explanations</title>
213
214 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
215 href="../../xincludes/static-libraries.xml"/>
216
217 <para>
218 <parameter>--disable-debug</parameter>: This switch disables
219 the debugging code in <application>OpenLDAP</application>.
220 </para>
221
222 <para>
223 <parameter>--enable-dynamic</parameter>: This switch forces the
224 <application>OpenLDAP</application> libraries to be dynamically
225 linked to the executable programs.
226 </para>
227
228 <para>
229 <parameter>--enable-versioning</parameter>: This switch enables
230 symbol versioning in the <application>OpenLDAP</application> libraries.
231 Without this, some applications might generate a warning about missing symbol versions.
232 </para>
233
234 <para>
235 <parameter>--enable-crypt</parameter>: This switch enables using
236 <command>crypt(3)</command> passwords.
237 </para>
238
239 <para>
240 <parameter>--enable-spasswd</parameter>: This switch enables
241 <application>SASL</application> password verification.
242 </para>
243
244 <para>
245 <parameter>--enable-modules</parameter>: This switch enables dynamic
246 module support.
247 </para>
248
249 <para>
250 <parameter>--enable-rlookups</parameter>: This switch enables
251 reverse lookups of client hostnames.
252 </para>
253
254 <para>
255 <parameter>--enable-backends</parameter>: This switch enables
256 all available backends.
257 </para>
258
259 <para>
260 <parameter>--enable-overlays</parameter>: This switch enables
261 all available overlays.
262 </para>
263
264 <para>
265 <parameter>--disable-ndb</parameter>: This switch disables
266 <application>MySQL</application> NDB Cluster backend
267 which causes configure to fail if
268 <application>MySQL</application> is present.
269 </para>
270
271 <para>
272 <parameter>--disable-sql</parameter>: This switch explicitly
273 disables the SQL backend. Omit this switch if a SQL server is
274 installed and you are going to use a SQL backend.
275 </para>
276
277 <para>
278 <parameter>--disable-wt</parameter>: This switch explicitly
279 disables the WiredTiger backend. Omit this switch if WiredTiger is
280 installed and you are going to use a WiredTiger backend.
281 </para>
282
283 <para>
284 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
285 the <filename class="directory">/usr/lib/openldap</filename> directory is
286 installed. Everything in that directory is a library, so it belongs under
287 <filename class="directory">/usr/lib</filename> instead of
288 <filename class="directory">/usr/libexec</filename>.
289 </para>
290
291 <para>
292 <option>--enable-slp</option>: This switch enables
293 SLPv2 support. Use it if you have installed
294 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
295 </para>
296
297 <note>
298 <para>
299 You can run <command>./configure --help</command> to see if there
300 are other switch you can pass to the <command>configure</command>
301 command to enable other options or dependency packages.
302 </para>
303 </note>
304
305 <para>
306 <command>install ...</command>, <command>chown ...</command>,
307 and <command>chmod ...</command>:
308 Having slapd configuration files and ldap databases in /var/lib/openldap
309 readable by anyone is a SECURITY ISSUE, especially since a file stores the
310 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
311 were used. The owner is root, so only root can modify the file, and group is
312 ldap, so that the group which owns slapd daemon could read but not modify
313 the file in case of a security breach.
314 </para>
315
316 </sect2>
317
318 <sect2 role="configuration">
319 <title>Configuring OpenLDAP</title>
320
321 <sect3 id="openldap-config">
322 <title>Config Files</title>
323
324 <itemizedlist spacing="compact">
325 <listitem>
326 <para>
327 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
328 <filename>~/.ldaprc</filename>
329 </para>
330 </listitem>
331 <listitem>
332 <para>
333 For LDAP server, two configuration mechanisms are used:
334 a legacy <filename>/etc/openldap/slapd.conf</filename>
335 configuration file and the recommended
336 <emphasis>slapd-config</emphasis> system, using an LDIF database
337 stored in
338 <filename class="directory">/etc/openldap/slapd.d</filename>.
339 </para>
340 </listitem>
341 </itemizedlist>
342
343 <indexterm zone="openldap openldap-config">
344 <primary
345 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
346 </indexterm>
347
348 <indexterm zone="openldap openldap-config">
349 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
350 </indexterm>
351
352 <indexterm zone="openldap openldap-config">
353 <primary
354 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
355 </indexterm>
356
357 <indexterm zone="openldap openldap-config">
358 <primary
359 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
360 </indexterm>
361
362 </sect3>
363
364 <sect3>
365 <title>Configuration Information</title>
366
367 <para>
368 Configuring the <command>slapd</command> servers can be complex.
369 Securing the LDAP directory, especially if you are storing non-public
370 data such as password databases, can also be a challenging task. In
371 order to set up <application>OpenLDAP</application>, you'll need to
372 modify either the <filename>/etc/openldap/slapd.conf</filename>
373 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
374 file and then use <command>ldapadd</command> to create the LDAP
375 configuration database in
376 <filename class="directory">/etc/openldap/slapd.d</filename>
377 (recommended by the OpenLDAP documentation).
378 </para>
379<!--
380 <para>
381 The shipped configuration files suppose the loadable modules are
382 installed with their <filename class="extension">.la</filename>
383 files, which may not be true if you remove those files as instructed
384 in <xref linkend="libtool"/>. If this is the case, issue, as the
385 <systemitem class="username">root</systemitem> user:
386 </para>
387
388<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
389-->
390 <warning>
391 <para>
392 The instructions above install an empty LDAP structure and a default
393 <filename>/etc/openldap/slapd.conf</filename> file, which are
394 suitable for testing the build and other packages using LDAP. Do not
395 use them on a production server.
396 </para>
397 </warning>
398
399 <para>
400 Resources to assist you with topics such as choosing a directory
401 configuration, backend and database definitions, access control
402 settings, running as a user other than
403 <systemitem class="username">root</systemitem>
404 and setting a <command>chroot</command> environment include:
405 </para>
406
407 <itemizedlist spacing="compact">
408 <listitem>
409 <para>
410 The <emphasis role="strong">slapd(8)</emphasis> man page.
411 </para>
412 </listitem>
413 <listitem>
414 <para>
415 The <emphasis role="strong">slapd.conf(5)</emphasis> and
416 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
417 </para>
418 </listitem>
419 <listitem>
420 <para>
421 The <ulink url="http://www.openldap.org/doc/admin25/"> OpenLDAP 2.5
422 Administrator's Guide</ulink> (also installed locally in
423 <filename class="directory">
424 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
425 </para>
426 </listitem>
427 <listitem>
428 <para>
429 Documents located at
430 <ulink url="http://www.openldap.org/pub/"/>.
431 </para>
432 </listitem>
433 </itemizedlist>
434
435 </sect3>
436
437<!--
438 <sect3>
439 <title>Mozilla Address Directory</title>
440
441 <para>
442 By default, LDAPv2 support is disabled in the
443 <filename>slapd.conf</filename> file. Once the database is properly
444 set up and <application>Mozilla</application> is configured to use the
445 directory, you must add <option>allow bind_v2</option> to the
446 <filename>slapd.conf</filename> file.
447 </para>
448
449 </sect3>
450 -->
451
452 <sect3 id="openldap-init">
453 <title><phrase revision="sysv">Boot Script</phrase>
454 <phrase revision="systemd">Systemd Unit</phrase></title>
455
456 <para>
457 To automate the startup of the LDAP server at system bootup,
458 install the
459 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
460 init script</phrase>
461 <phrase revision="systemd"><filename>slapd.service</filename>
462 unit</phrase> included in the
463 <xref linkend="bootscripts" revision="sysv"/>
464 <xref linkend="systemd-units" revision="systemd"/>
465 package using the following command:
466 </para>
467
468 <indexterm zone="openldap openldap-init">
469 <primary sortas="f-slapd">slapd</primary>
470 </indexterm>
471
472<screen role="root"><userinput>make install-slapd</userinput></screen>
473
474 <note>
475 <para>
476 You'll need to modify
477 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
478 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
479 to include the parameters needed for your specific configuration. See
480 the <command>slapd</command> man page for parameter information.
481 </para>
482 </note>
483
484 </sect3>
485
486 <sect3>
487 <title>Testing the Configuration</title>
488
489 <para>
490 Start the LDAP server using
491 <phrase revision="sysv">the init script:</phrase>
492 <phrase revision="systemd">systemctl:</phrase>
493 </para>
494
495<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
496
497<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
498
499 <para>
500 Verify access to the LDAP server with the following command:
501 </para>
502
503<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
504
505 <para>
506 The expected result is:
507 </para>
508
509<screen><computeroutput># extended LDIF
510#
511# LDAPv3
512# base &lt;&gt; with scope baseObject
513# filter: (objectclass=*)
514# requesting: namingContexts
515#
516
517#
518dn:
519namingContexts: dc=my-domain,dc=com
520
521# search result
522search: 2
523result: 0 Success
524
525# numResponses: 2
526# numEntries: 1</computeroutput></screen>
527
528 </sect3>
529
530 </sect2>
531
532 <sect2 role="content">
533 <title>Contents</title>
534
535 <segmentedlist>
536 <segtitle>Installed Programs</segtitle>
537 <segtitle>Installed Libraries</segtitle>
538 <segtitle>Installed Directories</segtitle>
539
540 <seglistitem>
541 <seg>
542 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
543 ldappasswd, ldapsearch, ldapurl, ldapvc, ldapwhoami, slapacl, slapadd,
544 slapauth, slapcat, slapd, slapdn, slapindex, slapmodify, slappasswd,
545 slapschema, and slaptest
546 </seg>
547 <seg>
548 liblber.so, libldap.so, and several under /usr/lib/openldap
549 </seg>
550 <seg>
551 /etc/openldap,
552 /{usr,var}/lib/openldap, and
553 /usr/share/doc/openldap-&openldap-version;
554 </seg>
555 </seglistitem>
556 </segmentedlist>
557
558 <variablelist>
559 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
560 <?dbfo list-presentation="list"?>
561 <?dbhtml list-presentation="table"?>
562
563 <varlistentry id="ldapadd">
564 <term><command>ldapadd</command></term>
565 <listitem>
566 <para>
567 opens a connection to an LDAP server, binds and adds entries
568 </para>
569 <indexterm zone="openldap ldapadd">
570 <primary sortas="b-ldapadd">ldapadd</primary>
571 </indexterm>
572 </listitem>
573 </varlistentry>
574
575 <varlistentry id="ldapcompare">
576 <term><command>ldapcompare</command></term>
577 <listitem>
578 <para>
579 opens a connection to an LDAP server, binds and performs
580 a compare using specified parameters
581 </para>
582 <indexterm zone="openldap ldapcompare">
583 <primary sortas="b-ldapcompare">ldapcompare</primary>
584 </indexterm>
585 </listitem>
586 </varlistentry>
587
588 <varlistentry id="ldapdelete">
589 <term><command>ldapdelete</command></term>
590 <listitem>
591 <para>
592 opens a connection to an LDAP server, binds and deletes
593 one or more entries
594 </para>
595 <indexterm zone="openldap ldapdelete">
596 <primary sortas="b-ldapdelete">ldapdelete</primary>
597 </indexterm>
598 </listitem>
599 </varlistentry>
600
601 <varlistentry id="ldapexop">
602 <term><command>ldapexop</command></term>
603 <listitem>
604 <para>
605 issues the LDAP extended operation specified by
606 oid or one of the special keywords whoami,
607 cancel, or refresh
608 </para>
609 <indexterm zone="openldap ldapexop">
610 <primary sortas="b-ldapexop">ldapexop</primary>
611 </indexterm>
612 </listitem>
613 </varlistentry>
614
615 <varlistentry id="ldapmodify">
616 <term><command>ldapmodify</command></term>
617 <listitem>
618 <para>
619 opens a connection to an LDAP server, binds and modifies entries
620 </para>
621 <indexterm zone="openldap ldapmodify">
622 <primary sortas="b-ldapmodify">ldapmodify</primary>
623 </indexterm>
624 </listitem>
625 </varlistentry>
626
627 <varlistentry id="ldapmodrdn">
628 <term><command>ldapmodrdn</command></term>
629 <listitem>
630 <para>
631 opens a connection to an LDAP server, binds and modifies
632 the RDN of entries
633 </para>
634 <indexterm zone="openldap ldapmodrdn">
635 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
636 </indexterm>
637 </listitem>
638 </varlistentry>
639
640 <varlistentry id="ldappasswd">
641 <term><command>ldappasswd</command></term>
642 <listitem>
643 <para>
644 is a tool used to set the password of an LDAP user
645 </para>
646 <indexterm zone="openldap ldappasswd">
647 <primary sortas="b-ldappasswd">ldappasswd</primary>
648 </indexterm>
649 </listitem>
650 </varlistentry>
651
652 <varlistentry id="ldapsearch">
653 <term><command>ldapsearch</command></term>
654 <listitem>
655 <para>
656 opens a connection to an LDAP server, binds and performs
657 a search using specified parameters
658 </para>
659 <indexterm zone="openldap ldapsearch">
660 <primary sortas="b-ldapsearch">ldapsearch</primary>
661 </indexterm>
662 </listitem>
663 </varlistentry>
664
665 <varlistentry id="ldapurl">
666 <term><command>ldapurl</command></term>
667 <listitem>
668 <para>
669 is a command that allows to either compose or
670 decompose LDAP URIs
671 </para>
672 <indexterm zone="openldap ldapurl">
673 <primary sortas="b-ldapurl">ldapurl</primary>
674 </indexterm>
675 </listitem>
676 </varlistentry>
677
678 <varlistentry id="ldapvc">
679 <term><command>ldapvc</command></term>
680 <listitem>
681 <para>
682 verifies LDAP credentials
683 </para>
684 <indexterm zone="openldap ldapvc">
685 <primary sortas="b-ldapvc">ldapvc</primary>
686 </indexterm>
687 </listitem>
688 </varlistentry>
689
690 <varlistentry id="ldapwhoami">
691 <term><command>ldapwhoami</command></term>
692 <listitem>
693 <para>
694 opens a connection to an LDAP server, binds and displays
695 whoami information
696 </para>
697 <indexterm zone="openldap ldapwhoami">
698 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
699 </indexterm>
700 </listitem>
701 </varlistentry>
702
703 <varlistentry id="slapacl">
704 <term><command>slapacl</command></term>
705 <listitem>
706 <para>
707 is used to check the behavior of slapd by verifying
708 access to directory data according to the access control
709 list directives defined in its configuration
710 </para>
711 <indexterm zone="openldap slapacl">
712 <primary sortas="b-slapacl">slapacl</primary>
713 </indexterm>
714 </listitem>
715 </varlistentry>
716
717 <varlistentry id="slapadd">
718 <term><command>slapadd</command></term>
719 <listitem>
720 <para>
721 is used to add entries specified in LDAP Directory Interchange
722 Format (LDIF) to an LDAP database
723 </para>
724 <indexterm zone="openldap slapadd">
725 <primary sortas="b-slapadd">slapadd</primary>
726 </indexterm>
727 </listitem>
728 </varlistentry>
729
730 <varlistentry id="slapauth">
731 <term><command>slapauth</command></term>
732 <listitem>
733 <para>
734 is used to check the behavior of the slapd
735 in mapping identities for authentication and
736 authorization purposes, as specified in slapd.conf
737 </para>
738 <indexterm zone="openldap slapauth">
739 <primary sortas="b-slapauth">slapauth</primary>
740 </indexterm>
741 </listitem>
742 </varlistentry>
743
744 <varlistentry id="slapcat">
745 <term><command>slapcat</command></term>
746 <listitem>
747 <para>
748 is used to generate an LDAP LDIF output based upon the
749 contents of a slapd database
750 </para>
751 <indexterm zone="openldap slapcat">
752 <primary sortas="b-slapcat">slapcat</primary>
753 </indexterm>
754 </listitem>
755 </varlistentry>
756
757 <varlistentry id="slapd">
758 <term><command>slapd</command></term>
759 <listitem>
760 <para>
761 is the standalone LDAP server
762 </para>
763 <indexterm zone="openldap slapd">
764 <primary sortas="b-slapd">slapd</primary>
765 </indexterm>
766 </listitem>
767 </varlistentry>
768
769 <varlistentry id="slapdn">
770 <term><command>slapdn</command></term>
771 <listitem>
772 <para>
773 checks a list of string-represented DNs based on schema syntax
774 </para>
775 <indexterm zone="openldap slapdn">
776 <primary sortas="b-slapdn">slapdn</primary>
777 </indexterm>
778 </listitem>
779 </varlistentry>
780
781 <varlistentry id="slapindex">
782 <term><command>slapindex</command></term>
783 <listitem>
784 <para>
785 is used to regenerate slapd indexes based upon the current
786 contents of a database
787 </para>
788 <indexterm zone="openldap slapindex">
789 <primary sortas="b-slapindex">slapindex</primary>
790 </indexterm>
791 </listitem>
792 </varlistentry>
793
794 <varlistentry id="slapmodify">
795 <term><command>slapmodify</command></term>
796 <listitem>
797 <para>
798 modifies entries in a slapd database
799 </para>
800 <indexterm zone="openldap slapmodify">
801 <primary sortas="b-slapmodify">slapmodify</primary>
802 </indexterm>
803 </listitem>
804 </varlistentry>
805
806 <varlistentry id="slappasswd">
807 <term><command>slappasswd</command></term>
808 <listitem>
809 <para>
810 is an <application>OpenLDAP</application> password utility
811 </para>
812 <indexterm zone="openldap slappasswd">
813 <primary sortas="b-slappasswd">slappasswd</primary>
814 </indexterm>
815 </listitem>
816 </varlistentry>
817
818 <varlistentry id="slapschema">
819 <term><command>slapschema</command></term>
820 <listitem>
821 <para>
822 is used to check schema compliance of the contents
823 of a slapd database
824 </para>
825 <indexterm zone="openldap slapschema">
826 <primary sortas="b-slapschema">slapschema</primary>
827 </indexterm>
828 </listitem>
829 </varlistentry>
830
831 <varlistentry id="slaptest">
832 <term><command>slaptest</command></term>
833 <listitem>
834 <para>
835 checks the sanity of the <filename>slapd.conf</filename> file
836 </para>
837 <indexterm zone="openldap slaptest">
838 <primary sortas="b-slaptest">slaptest</primary>
839 </indexterm>
840 </listitem>
841 </varlistentry>
842
843 <varlistentry id="liblber">
844 <term><filename class="libraryfile">liblber.so</filename></term>
845 <listitem>
846 <para>
847 is a set of Lightweight Basic Encoding Rules routines. These
848 routines are used by the LDAP library routines to encode and decode
849 LDAP protocol elements using the (slightly simplified) Basic
850 Encoding Rules defined by LDAP. They are not normally used directly
851 by an LDAP application program except in the handling of controls
852 and extended operations
853 </para>
854 <indexterm zone="openldap liblber">
855 <primary sortas="c-liblber">liblber.so</primary>
856 </indexterm>
857 </listitem>
858 </varlistentry>
859
860 <varlistentry id="libldap">
861 <term><filename class="libraryfile">libldap.so</filename></term>
862 <listitem>
863 <para>
864 supports the LDAP programs and provide functionality for
865 other programs interacting with LDAP
866 </para>
867 <indexterm zone="openldap libldap">
868 <primary sortas="c-libldap">libldap.so</primary>
869 </indexterm>
870 </listitem>
871 </varlistentry>
872
873 <!--
874 <varlistentry id="libldap_r">
875 <term><filename class="libraryfile">libldap_r.so</filename></term>
876 <listitem>
877 <para>
878 contains the functions required by the LDAP programs to
879 produce the results from LDAP requests
880 </para>
881 <indexterm zone="openldap libldap_r">
882 <primary sortas="c-libldap_r">libldap_r.so</primary>
883 </indexterm>
884 </listitem>
885 </varlistentry>
886 -->
887
888 </variablelist>
889
890 </sect2>
891
892</sect1>
Note: See TracBrowser for help on using the repository browser.