source: server/other/openldap-systemd.xml@ 1be4837c

krejzi/svn
Last change on this file since 1be4837c was 1be4837c, checked in by Krejzi <krejzi@…>, 10 years ago

Convert entire Servers section.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/branches/krejzi@14757 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.2 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "423c1f23d2a0cb96b3e9baf7e9d7dda7">
10 <!ENTITY openldap-size "5.4 MB">
11 <!ENTITY openldap-buildsize "47 MB (client) 101 MB (server - additional 5 MB for the tests)">
12 <!ENTITY openldap-time "0.9 SBU (client) 1.8 SBU (server - additional 3.4 SBU for the tests)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs76_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
79 </para>
80 </listitem>
81 <listitem>
82 <para>
83 Required patch:
84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
85 </para>
86 </listitem>
87 </itemizedlist>
88
89 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
90
91 <bridgehead renderas="sect4">Recommended</bridgehead>
92 <para role="recommended">
93 <xref linkend="cyrus-sasl"/>,
94 <xref linkend="db"/> (only if building server) and
95 <xref linkend="openssl"/>
96 </para>
97
98 <bridgehead renderas="sect4">Optional</bridgehead>
99 <para role="optional">
100 <xref linkend="icu"/>,
101 <xref linkend="mariadb"/> or
102 <xref linkend="postgresql"/>,
103 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
104 <xref linkend="pth"/> and
105 <xref linkend="unixodbc"/>
106 </para>
107
108 <para condition="html" role="usernotes">User Notes:
109 <ulink url="&blfs-wiki;/openldap"/>
110 </para>
111 </sect2>
112
113 <sect2 role="installation">
114 <title>Installation of OpenLDAP</title>
115
116 <note>
117 <para>
118 If you only need to install the client side <command>ldap*</command>
119 binaries, corresponding man pages, libraries and header files (referred to
120 as a <quote>client-only</quote> install), issue these
121 commands instead of the following ones (no test suite available):
122 </para>
123
124<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
125patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
126autoconf &amp;&amp;
127
128sed -i '/6.0.20/ a\\t__db_version_compat' configure &amp;&amp;
129
130./configure --prefix=/usr \
131 --sysconfdir=/etc \
132 --disable-static \
133 --enable-dynamic \
134 --disable-debug \
135 --disable-slapd &amp;&amp;
136make depend &amp;&amp;
137make</userinput></screen>
138
139 <para>
140 Then, as the <systemitem class="username">root</systemitem> user:
141 </para>
142
143<screen role="root"><userinput>make install</userinput></screen>
144
145 </note>
146
147 <para>
148 There should be a dedicated user and group to take control
149 of the <command>slapd</command> daemon after it is
150 started. Issue the following commands as the
151 <systemitem class="username">root</systemitem> user:
152 </para>
153
154<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
155useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
156 -g ldap -s /bin/false ldap</userinput></screen>
157
158 <para>
159 Install <application>OpenLDAP</application> by
160 running the following commands:
161 </para>
162
163<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
164patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
165autoconf &amp;&amp;
166
167sed -i '/6.0.20/ a\\t__db_version_compat' configure &amp;&amp;
168
169./configure --prefix=/usr \
170 --sysconfdir=/etc \
171 --localstatedir=/var \
172 --libexecdir=/usr/lib \
173 --disable-static \
174 --disable-debug \
175 --enable-dynamic \
176 --enable-crypt \
177 --enable-spasswd \
178 --enable-modules \
179 --enable-rlookups \
180 --enable-backends=mod \
181 --enable-overlays=mod \
182 --disable-ndb \
183 --disable-sql &amp;&amp;
184make depend &amp;&amp;
185make</userinput></screen>
186
187 <para>
188 To test the results, issue: <command>make -k test</command>.
189 </para>
190
191 <para>
192 Now, as the <systemitem class="username">root</systemitem> user:
193 </para>
194
195<screen role="root"><userinput>make install &amp;&amp;
196
197chmod -v 700 /var/lib/openldap &amp;&amp;
198chown -v -R ldap:ldap /var/lib/openldap &amp;&amp;
199chmod -v 640 /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
200chown -v root:ldap /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
201install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
202
203install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
204cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
205cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
206cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
207
208 <para>
209 Having slapd configuration files and ldap databases in /var/lib/openldap
210 readable by anyone is a SECURITY ISSUE, especially since a file stores
211 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
212 were used. Owner is root, so only root can modify the file, and group is
213 ldap, so that the group which owns slapd daemon could read but not modify
214 the file in case of a security breach.
215 </para>
216
217 </sect2>
218
219 <sect2 role="commands">
220 <title>Command Explanations</title>
221
222 <para>
223 <command>sed ... configure</command>: This command prevents
224 <command>configure</command> from failing when
225 <application>Berkeley-DB-6.0.20</application> or later is
226 found on the system.
227 </para>
228
229 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
230 href="../../xincludes/static-libraries.xml"/>
231
232 <para>
233 <parameter>--disable-debug</parameter>: This switch disables
234 the debugging code in <application>OpenLDAP</application>.
235 </para>
236
237 <para>
238 <parameter>--enable-dynamic</parameter>: This switch forces the
239 <application>OpenLDAP</application> libraries to be dynamically
240 linked to the executable programs.
241 </para>
242
243 <para>
244 <parameter>--enable-crypt</parameter>: This switch enables using of
245 <command>crypt(3)</command> passwords.
246 </para>
247
248 <para>
249 <parameter>--enable-spasswd</parameter>: This switch enables
250 <application>SASL</application> password verification.
251 </para>
252
253 <para>
254 <parameter>--enable-modules</parameter>: This switch enables dynamic
255 module support.
256 </para>
257
258 <para>
259 <parameter>--enable-rlookups</parameter>: This switch enables
260 reverse lookups of client hostnames.
261 </para>
262
263 <para>
264 <parameter>--enable-backends</parameter>: This switch enables
265 all available backends.
266 </para>
267
268 <para>
269 <parameter>--enable-overlays</parameter>: This switch enables
270 all available overlays.
271 </para>
272
273 <para>
274 <parameter>--disable-ndb</parameter>: This switch disables
275 <application>MySQL</application> NDB Cluster backend
276 which causes configure to fail if
277 <application>MySQL</application> is present.
278 </para>
279
280 <para>
281 <parameter>--disable-sql</parameter>: This switch explicitly
282 disables the SQL backend. Omit this switch if a SQL server is
283 installed and you are going to use a SQL backend.
284 </para>
285
286 <para>
287 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
288 the <filename class="directory">/usr/lib/openldap</filename> directory is
289 installed. Everything in that directory is a library, so it belongs under
290 <filename class="directory">/usr/lib</filename> instead of
291 <filename class="directory">/usr/libexec</filename>.
292 </para>
293
294 <para>
295 <option>--enable-slp</option>: This switch enables
296 SLPv2 support. Use it if you have installed
297 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
298 </para>
299
300 <note>
301 <para>
302 You can run <command>./configure --help</command> to see if there
303 are other switch you can pass to the <command>configure</command>
304 command to enable other options or dependency packages.
305 </para>
306 </note>
307
308 </sect2>
309
310 <sect2 role="configuration">
311 <title>Configuring OpenLDAP</title>
312
313 <sect3 id="openldap-config">
314 <title>Config Files</title>
315
316 <para>
317 <filename>/etc/openldap/*</filename>
318 </para>
319
320 <indexterm zone="openldap openldap-config">
321 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
322 </indexterm>
323
324 </sect3>
325
326 <sect3>
327 <title>Configuration Information</title>
328
329 <para>
330 Configuring the <command>slapd</command> servers can be complex.
331 Securing the LDAP directory, especially if you are storing non-public
332 data such as password databases, can also be a challenging task. You'll
333 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
334 <filename>/etc/openldap/ldap.conf</filename> files to set up
335 <application>OpenLDAP</application> for your particular needs.
336 </para>
337
338 <indexterm zone="openldap openldap-config">
339 <primary
340 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
341 </indexterm>
342
343 <indexterm zone="openldap openldap-config">
344 <primary
345 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
346 </indexterm>
347
348 <para>
349 Resources to assist you with topics such as choosing a directory
350 configuration, backend and database definitions, access control settings,
351 running as a user other than <systemitem class="username">root</systemitem>
352 and setting a <command>chroot</command> environment include:
353 </para>
354
355 <itemizedlist spacing="compact">
356 <listitem>
357 <para>
358 The <command>slapd</command> man page.
359 </para>
360 </listitem>
361 <listitem>
362 <para>
363 The <filename>slapd.conf</filename> man page.
364 </para>
365 </listitem>
366 <listitem>
367 <para>
368 The <ulink url="http://www.openldap.org/doc/admin24/">
369 OpenLDAP 2.4 Administrator's Guide</ulink>
370 (also installed locally in <filename class='directory'>
371 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
372 </para>
373 </listitem>
374 <listitem>
375 <para>
376 Documents located at
377 <ulink url="http://www.openldap.org/pub/"/>.
378 </para>
379 </listitem>
380 </itemizedlist>
381
382 </sect3>
383
384 <sect3>
385 <title>Mozilla Address Directory</title>
386
387 <para>
388 By default, LDAPv2 support is disabled in the
389 <filename>slapd.conf</filename> file. Once the database is properly
390 set up and <application>Mozilla</application> is configured to use the
391 directory, you must add <option>allow bind_v2</option> to the
392 <filename>slapd.conf</filename> file.
393 </para>
394
395 </sect3>
396
397 <sect3 id="openldap-init">
398 <title>Systemd Units</title>
399
400 <para>
401 To start the <command>slapd</command> daemon at boot,
402 install the systemd unit from the <xref linkend="bootscripts"/>
403 package by running the following command as the
404 <systemitem class="username">root</systemitem> user:
405 </para>
406
407 <indexterm zone="openldap openldap-init">
408 <primary sortas="f-slapd">slapd</primary>
409 </indexterm>
410
411<screen role="root"><userinput>make install-slapd</userinput></screen>
412
413 <note>
414 <para>
415 You'll need to modify the
416 <filename>/etc/default/slapd</filename> to include the
417 parameters needed for your specific configuration. See the
418 <command>slapd</command> man page for parameter information.
419 </para>
420 </note>
421
422 </sect3>
423
424 <sect3>
425 <title>Testing the Configuration</title>
426
427 <para>
428 Start the LDAP server using <command>systemctl</command>:
429 </para>
430
431<screen role="root"><userinput>systemctl start slapd</userinput></screen>
432
433 <para>
434 Verify access to the LDAP server with the following command:
435 </para>
436
437<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
438
439 <para>
440 The expected result is:
441 </para>
442
443<screen><computeroutput># extended LDIF
444#
445# LDAPv3
446# base &lt;&gt; with scope base
447# filter: (objectclass=*)
448# requesting: namingContexts
449#
450
451#
452dn:
453namingContexts: dc=my-domain,dc=com
454
455# search result
456search: 2
457result: 0 Success
458
459# numResponses: 2
460# numEntries: 1</computeroutput></screen>
461
462 </sect3>
463
464 </sect2>
465
466 <sect2 role="content">
467 <title>Contents</title>
468
469 <segmentedlist>
470 <segtitle>Installed Programs</segtitle>
471 <segtitle>Installed Libraries</segtitle>
472 <segtitle>Installed Directories</segtitle>
473
474 <seglistitem>
475 <seg>
476 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
477 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
478 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
479 and slaptest
480 </seg>
481 <seg>
482 liblber.so, libldap.so, libldap_r.so,
483 and several under /usr/lib/openldap
484 </seg>
485 <seg>
486 /etc/openldap,
487 /usr/lib/openldap,
488 /usr/share/doc/openldap-&openldap-version;, and
489 /var/lib/openldap
490 </seg>
491 </seglistitem>
492 </segmentedlist>
493
494 <variablelist>
495 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
496 <?dbfo list-presentation="list"?>
497 <?dbhtml list-presentation="table"?>
498
499 <varlistentry id="ldapadd">
500 <term><command>ldapadd</command></term>
501 <listitem>
502 <para>
503 opens a connection to an LDAP server, binds and adds entries.
504 </para>
505 <indexterm zone="openldap ldapadd">
506 <primary sortas="b-ldapadd">ldapadd</primary>
507 </indexterm>
508 </listitem>
509 </varlistentry>
510
511 <varlistentry id="ldapcompare">
512 <term><command>ldapcompare</command></term>
513 <listitem>
514 <para>
515 opens a connection to an LDAP server, binds and performs
516 a compare using specified parameters.
517 </para>
518 <indexterm zone="openldap ldapcompare">
519 <primary sortas="b-ldapcompare">ldapcompare</primary>
520 </indexterm>
521 </listitem>
522 </varlistentry>
523
524 <varlistentry id="ldapdelete">
525 <term><command>ldapdelete</command></term>
526 <listitem>
527 <para>
528 opens a connection to an LDAP server, binds and deletes
529 one or more entries.
530 </para>
531 <indexterm zone="openldap ldapdelete">
532 <primary sortas="b-ldapdelete">ldapdelete</primary>
533 </indexterm>
534 </listitem>
535 </varlistentry>
536
537 <varlistentry id="ldapexop">
538 <term><command>ldapexop</command></term>
539 <listitem>
540 <para>
541 issues the LDAP extended operation specified by
542 oid or one of the special keywords whoami,
543 cancel, or refresh.
544 </para>
545 <indexterm zone="openldap ldapexop">
546 <primary sortas="b-ldapexop">ldapexop</primary>
547 </indexterm>
548 </listitem>
549 </varlistentry>
550
551 <varlistentry id="ldapmodify">
552 <term><command>ldapmodify</command></term>
553 <listitem>
554 <para>
555 opens a connection to an LDAP server, binds and modifies entries.
556 </para>
557 <indexterm zone="openldap ldapmodify">
558 <primary sortas="b-ldapmodify">ldapmodify</primary>
559 </indexterm>
560 </listitem>
561 </varlistentry>
562
563 <varlistentry id="ldapmodrdn">
564 <term><command>ldapmodrdn</command></term>
565 <listitem>
566 <para>
567 opens a connection to an LDAP server, binds and modifies
568 the RDN of entries.
569 </para>
570 <indexterm zone="openldap ldapmodrdn">
571 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
572 </indexterm>
573 </listitem>
574 </varlistentry>
575
576 <varlistentry id="ldappasswd">
577 <term><command>ldappasswd</command></term>
578 <listitem>
579 <para>
580 is a tool used to set the password of an LDAP user.
581 </para>
582 <indexterm zone="openldap ldappasswd">
583 <primary sortas="b-ldappasswd">ldappasswd</primary>
584 </indexterm>
585 </listitem>
586 </varlistentry>
587
588 <varlistentry id="ldapsearch">
589 <term><command>ldapsearch</command></term>
590 <listitem>
591 <para>
592 opens a connection to an LDAP server, binds and performs
593 a search using specified parameters.
594 </para>
595 <indexterm zone="openldap ldapsearch">
596 <primary sortas="b-ldapsearch">ldapsearch</primary>
597 </indexterm>
598 </listitem>
599 </varlistentry>
600
601 <varlistentry id="ldapurl">
602 <term><command>ldapurl</command></term>
603 <listitem>
604 <para>
605 is a command that allows to either compose or
606 decompose LDAP URIs.
607 </para>
608 <indexterm zone="openldap ldapurl">
609 <primary sortas="b-ldapurl">ldapurl</primary>
610 </indexterm>
611 </listitem>
612 </varlistentry>
613
614 <varlistentry id="ldapwhoami">
615 <term><command>ldapwhoami</command></term>
616 <listitem>
617 <para>
618 opens a connection to an LDAP server, binds and displays
619 whoami information.
620 </para>
621 <indexterm zone="openldap ldapwhoami">
622 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
623 </indexterm>
624 </listitem>
625 </varlistentry>
626
627 <varlistentry id="slapacl">
628 <term><command>slapacl</command></term>
629 <listitem>
630 <para>
631 is used to check the behavior of slapd by verifying
632 access to directory data according to the access control
633 list directives defined in its configuration.
634 </para>
635 <indexterm zone="openldap slapacl">
636 <primary sortas="b-slapacl">slapacl</primary>
637 </indexterm>
638 </listitem>
639 </varlistentry>
640
641 <varlistentry id="slapadd">
642 <term><command>slapadd</command></term>
643 <listitem>
644 <para>
645 is used to add entries specified in LDAP Directory Interchange
646 Format (LDIF) to an LDAP database.
647 </para>
648 <indexterm zone="openldap slapadd">
649 <primary sortas="b-slapadd">slapadd</primary>
650 </indexterm>
651 </listitem>
652 </varlistentry>
653
654 <varlistentry id="slapauth">
655 <term><command>slapauth</command></term>
656 <listitem>
657 <para>
658 is used to check the behavior of the slapd
659 in mapping identities for authentication and
660 authorization purposes, as specified in slapd.conf.
661 </para>
662 <indexterm zone="openldap slapauth">
663 <primary sortas="b-slapauth">slapauth</primary>
664 </indexterm>
665 </listitem>
666 </varlistentry>
667
668 <varlistentry id="slapcat">
669 <term><command>slapcat</command></term>
670 <listitem>
671 <para>
672 is used to generate an LDAP LDIF output based upon the
673 contents of a slapd database.
674 </para>
675 <indexterm zone="openldap slapcat">
676 <primary sortas="b-slapcat">slapcat</primary>
677 </indexterm>
678 </listitem>
679 </varlistentry>
680
681 <varlistentry id="slapd">
682 <term><command>slapd</command></term>
683 <listitem>
684 <para>
685 is the standalone LDAP server.
686 </para>
687 <indexterm zone="openldap slapd">
688 <primary sortas="b-slapd">slapd</primary>
689 </indexterm>
690 </listitem>
691 </varlistentry>
692
693 <varlistentry id="slapdn">
694 <term><command>slapdn</command></term>
695 <listitem>
696 <para>
697 checks a list of string-represented DNs based on schema syntax.
698 </para>
699 <indexterm zone="openldap slapdn">
700 <primary sortas="b-slapdn">slapdn</primary>
701 </indexterm>
702 </listitem>
703 </varlistentry>
704
705 <varlistentry id="slapindex">
706 <term><command>slapindex</command></term>
707 <listitem>
708 <para>
709 is used to regenerate slapd indexes based upon the current
710 contents of a database.
711 </para>
712 <indexterm zone="openldap slapindex">
713 <primary sortas="b-slapindex">slapindex</primary>
714 </indexterm>
715 </listitem>
716 </varlistentry>
717
718 <varlistentry id="slappasswd">
719 <term><command>slappasswd</command></term>
720 <listitem>
721 <para>
722 is an <application>OpenLDAP</application> password utility.
723 </para>
724 <indexterm zone="openldap slappasswd">
725 <primary sortas="b-slappasswd">slappasswd</primary>
726 </indexterm>
727 </listitem>
728 </varlistentry>
729
730 <varlistentry id="slapschema">
731 <term><command>slapschema</command></term>
732 <listitem>
733 <para>
734 is used to check schema compliance of the contents
735 of a slapd database.
736 </para>
737 <indexterm zone="openldap slapschema">
738 <primary sortas="b-slapschema">slapschema</primary>
739 </indexterm>
740 </listitem>
741 </varlistentry>
742
743 <varlistentry id="slaptest">
744 <term><command>slaptest</command></term>
745 <listitem>
746 <para>
747 checks the sanity of the <filename>slapd.conf</filename> file.
748 </para>
749 <indexterm zone="openldap slaptest">
750 <primary sortas="b-slaptest">slaptest</primary>
751 </indexterm>
752 </listitem>
753 </varlistentry>
754
755 <varlistentry id="liblber">
756 <term><filename class="libraryfile">liblber.so</filename></term>
757 <listitem>
758 <para>
759 is a set of Lightweight Basic Encoding Rules routines. These
760 routines are used by the LDAP library routines to encode and decode
761 LDAP protocol elements using the (slightly simplified) Basic
762 Encoding Rules defined by LDAP. They are not normally used directly
763 by an LDAP application program except in the handling of controls
764 and extended operations.
765 </para>
766 <indexterm zone="openldap liblber">
767 <primary sortas="c-liblber">liblber.so</primary>
768 </indexterm>
769 </listitem>
770 </varlistentry>
771
772 <varlistentry id="libldap">
773 <term><filename class="libraryfile">libldap.so</filename></term>
774 <listitem>
775 <para>
776 supports the LDAP programs and provide functionality for
777 other programs interacting with LDAP.
778 </para>
779 <indexterm zone="openldap libldap">
780 <primary sortas="c-libldap">libldap.so</primary>
781 </indexterm>
782 </listitem>
783 </varlistentry>
784
785 <varlistentry id="libldap_r">
786 <term><filename class="libraryfile">libldap_r.so</filename></term>
787 <listitem>
788 <para>
789 contains the functions required by the LDAP programs to
790 produce the results from LDAP requests.
791 </para>
792 <indexterm zone="openldap libldap_r">
793 <primary sortas="c-libldap_r">libldap_r.so</primary>
794 </indexterm>
795 </listitem>
796 </varlistentry>
797
798 </variablelist>
799
800 </sect2>
801
802</sect1>
Note: See TracBrowser for help on using the repository browser.