source: server/other/openldap.xml@ 0d7900a

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 0d7900a was 0d7900a, checked in by Randy McMurchy <randy@…>, 11 years ago

Removed extraneous spaces from blank lines and at the end of lines in the .xml

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@11015 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 23.4 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "5adae44897647c15ce5abbff313bc85a">
10 <!ENTITY openldap-size "5.3 MB">
11 <!ENTITY openldap-buildsize "100 MB">
12 <!ENTITY openldap-time "1.2 SBU">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs72_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
79 </para>
80 </listitem>
81 <listitem>
82 <para>
83 Required patch:
84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
85 </para>
86 </listitem>
87 <listitem>
88 <para>
89 Optional patch:
90 <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
91 </para>
92 </listitem>
93 </itemizedlist>
94
95 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
96
97 <bridgehead renderas="sect4">Required</bridgehead>
98 <para role="required">
99 <xref linkend="db"/>
100 </para>
101
102 <bridgehead renderas="sect4">Recommended</bridgehead>
103 <para role="recommended">
104 <xref linkend="cyrus-sasl"/> and
105 <xref linkend="openssl"/>
106 </para>
107
108 <bridgehead renderas="sect4">Optional</bridgehead>
109 <para role="optional">
110 <xref linkend="icu"/>,
111 <xref linkend="mysql"/> or
112 <xref linkend="postgresql"/>,
113 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
114 <xref linkend="pth"/> and
115 <xref linkend="unixodbc"/>
116 </para>
117
118 <para condition="html" role="usernotes">User Notes:
119 <ulink url="&blfs-wiki;/openldap"/>
120 </para>
121 </sect2>
122
123 <sect2 role="installation">
124 <title>Installation of OpenLDAP</title>
125
126 <important>
127 <para>
128 Without the following patch, the <application>Evolution</application>
129 Exchange addressbook integration uses simple binds with cleartext
130 passwords. If you are going to build
131 <application>Evolution Data Server</application> with
132 <application>OpenLDAP</application> support, apply the following patch:
133 </para>
134
135<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
136 </important>
137
138 <note>
139 <para>
140 If you only need to install the client side <command>ldap*</command>
141 binaries, corresponding man pages, libraries and header files (referred to
142 as a <quote>client-only</quote> install), issue the following
143 <command>configure</command> command instead of the other one, and
144 then proceed with the remaining commands (no test suite available):
145 </para>
146
147<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
148patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
149autoconf &amp;&amp;
150./configure --prefix=/usr \
151 --sysconfdir=/etc \
152 --enable-dynamic \
153 --disable-debug \
154 --disable-slapd</userinput></screen>
155 </note>
156
157 <para>
158 Install <application>OpenLDAP</application> by
159 running the following commands:
160 </para>
161
162<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
163patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
164autoconf &amp;&amp;
165./configure --prefix=/usr \
166 --sysconfdir=/etc \
167 --localstatedir=/var \
168 --libexecdir=/usr/lib \
169 --disable-static \
170 --disable-debug \
171 --enable-dynamic \
172 --enable-crypt \
173 --enable-modules \
174 --enable-rlookups \
175 --enable-backends=mod \
176 --enable-overlays=mod \
177 --disable-ndb \
178 --disable-sql &amp;&amp;
179make depend &amp;&amp;
180make</userinput></screen>
181
182 <para>
183 To test the results, issue: <command>make test</command>.
184 </para>
185
186 <para>
187 Now, as the <systemitem class="username">root</systemitem> user:
188 </para>
189
190<screen role="root"><userinput>make install &amp;&amp;
191
192install -v -dm 755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
193cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
194cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
195cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
196
197 </sect2>
198
199 <sect2 role="commands">
200 <title>Command Explanations</title>
201
202 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
203 href="../../xincludes/static-libraries.xml"/>
204
205 <para>
206 <option>--disable-debug</option>: This parameter disables
207 the debugging code in <application>OpenLDAP</application>.
208 </para>
209
210 <para>
211 <option>--enable-dynamic</option>: This parameter forces the
212 <application>OpenLDAP</application> libraries to be dynamically
213 linked to the executable programs.
214 </para>
215
216 <para>
217 <option>--enable-crypt</option>: This parameter enables using of
218 <command>crypt(3)</command> passwords.
219 </para>
220
221 <para>
222 <option>--enable-modules</option>: This parameter enables dynamic
223 module support.
224 </para>
225
226 <para>
227 <option>--enable-rlookups</option>: This parameter enables
228 reverse lookups of client hostnames.
229 </para>
230
231 <para>
232 <option>--enable-backends</option>: This parameter enables
233 all available backends.
234 </para>
235
236 <para>
237 <option>--enable-overlays</option>: This parameter enables
238 all available overlays.
239 </para>
240
241 <para>
242 <option>--disable-ndb</option>: This parameter disables
243 <application>MySQL</application> NDB Cluster backend
244 which causes configure to fail if
245 <application>MySQL</application> is present.
246 </para>
247
248 <para>
249 <option>--disable-sql</option>: This parameter explicitly
250 disables the SQL backend. Omit this switch if a SQL server is
251 installed and you are going to use a SQL backend.
252 </para>
253
254 <para>
255 <option>--enable-spasswd</option>: This parameter enables
256 <application>SASL</application> password verification.
257 </para>
258
259 <para>
260 <option>--enable-slp</option>: This parameter enables
261 SLPv2 support. Use this switch if you have installed
262 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
263 </para>
264
265 <note>
266 <para>
267 You can run <command>./configure --help</command> to see if there
268 are other parameters you can pass to the <command>configure</command>
269 command to enable other options or dependency packages.
270 </para>
271 </note>
272
273 </sect2>
274
275 <sect2 role="configuration">
276 <title>Configuring OpenLDAP</title>
277
278 <sect3 id="openldap-config">
279 <title>Config Files</title>
280
281 <para>
282 <filename>/etc/openldap/*</filename>
283 </para>
284
285 <indexterm zone="openldap openldap-config">
286 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
287 </indexterm>
288
289 </sect3>
290
291 <sect3>
292 <title>Configuration Information</title>
293
294 <para>
295 Configuring the <command>slapd</command> servers can be complex.
296 Securing the LDAP directory, especially if you are storing non-public
297 data such as password databases, can also be a challenging task. You'll
298 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
299 <filename>/etc/openldap/ldap.conf</filename> files to set up
300 <application>OpenLDAP</application> for your particular needs.
301 </para>
302
303 <indexterm zone="openldap openldap-config">
304 <primary
305 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
306 </indexterm>
307
308 <indexterm zone="openldap openldap-config">
309 <primary
310 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
311 </indexterm>
312
313 <para>
314 Resources to assist you with topics such as choosing a directory
315 configuration, backend and database definitions, access control settings,
316 running as a user other than <systemitem class="username">root</systemitem>
317 and setting a <command>chroot</command> environment include:
318 </para>
319
320 <itemizedlist spacing='compact'>
321 <listitem>
322 <para>
323 The <command>slapd</command> man page.
324 </para>
325 </listitem>
326 <listitem>
327 <para>
328 The <filename>slapd.conf</filename> man page.
329 </para>
330 </listitem>
331 <listitem>
332 <para>
333 The <ulink url="http://www.openldap.org/doc/admin24/">
334 OpenLDAP 2.4 Administrator's Guide</ulink>
335 (also installed locally in <filename class='directory'>
336 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
337 </para>
338 </listitem>
339 <listitem>
340 <para>
341 Documents located at
342 <ulink url="http://www.openldap.org/pub/"/>.
343 </para>
344 </listitem>
345 </itemizedlist>
346
347 </sect3>
348
349 <sect3>
350 <title>Mozilla Address Directory</title>
351
352 <para>
353 By default, LDAPv2 support is disabled in the
354 <filename>slapd.conf</filename> file. Once the database is properly
355 set up and <application>Mozilla</application> is configured to use the
356 directory, you must add <option>allow bind_v2</option> to the
357 <filename>slapd.conf</filename> file.
358 </para>
359
360 </sect3>
361
362 <sect3 id="openldap-init">
363 <title>Boot Script</title>
364
365 <para>
366 To automate the startup of the LDAP server at system bootup,
367 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
368 included in the <xref linkend="bootscripts"/> package
369 using the following command:
370 </para>
371
372 <indexterm zone="openldap openldap-init">
373 <primary sortas="f-slapd">slapd</primary>
374 </indexterm>
375
376<screen role="root"><userinput>make install-slapd</userinput></screen>
377
378 <note>
379 <para>
380 The init script starts the daemon without any parameters.
381 You'll need to modify the
382 <filename>/etc/sysconfig/slapd</filename> to include the
383 parameters needed for your specific configuration. See the
384 <command>slapd</command> man page for parameter information.
385 </para>
386 </note>
387
388 </sect3>
389
390 <sect3>
391 <title>Testing the Configuration</title>
392
393 <para>
394 Start the LDAP server using the init script:
395 </para>
396
397<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
398
399 <para>
400 Verify access to the LDAP server with the following command:
401 </para>
402
403<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
404
405 <para>
406 The expected result is:
407 </para>
408
409<screen><computeroutput># extended LDIF
410#
411# LDAPv3
412# base &lt;&gt; with scope base
413# filter: (objectclass=*)
414# requesting: namingContexts
415#
416
417#
418dn:
419namingContexts: dc=my-domain,dc=com
420
421# search result
422search: 2
423result: 0 Success
424
425# numResponses: 2
426# numEntries: 1</computeroutput></screen>
427
428 </sect3>
429
430 </sect2>
431
432 <sect2 role="content">
433 <title>Contents</title>
434
435 <segmentedlist>
436 <segtitle>Installed Programs</segtitle>
437 <segtitle>Installed Libraries</segtitle>
438 <segtitle>Installed Directories</segtitle>
439
440 <seglistitem>
441 <seg>
442 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
443 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd, slapauth,
444 slapcat, slapd, slapdn, slapindex, slappasswd, slapschema and slaptest
445 </seg>
446 <seg>
447 liblber.so, libldap.so,a and libldap_r.so
448 </seg>
449 <seg>
450 /etc/openldap,
451 /usr/lib/openldap and
452 /var/lib/openldap
453 </seg>
454 </seglistitem>
455 </segmentedlist>
456
457 <variablelist>
458 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
459 <?dbfo list-presentation="list"?>
460 <?dbhtml list-presentation="table"?>
461
462 <varlistentry id="ldapadd">
463 <term><command>ldapadd</command></term>
464 <listitem>
465 <para>
466 opens a connection to an LDAP server, binds and adds entries.
467 </para>
468 <indexterm zone="openldap ldapadd">
469 <primary sortas="b-ldapadd">ldapadd</primary>
470 </indexterm>
471 </listitem>
472 </varlistentry>
473
474 <varlistentry id="ldapcompare">
475 <term><command>ldapcompare</command></term>
476 <listitem>
477 <para>
478 opens a connection to an LDAP server, binds and performs
479 a compare using specified parameters.
480 </para>
481 <indexterm zone="openldap ldapcompare">
482 <primary sortas="b-ldapcompare">ldapcompare</primary>
483 </indexterm>
484 </listitem>
485 </varlistentry>
486
487 <varlistentry id="ldapdelete">
488 <term><command>ldapdelete</command></term>
489 <listitem>
490 <para>
491 opens a connection to an LDAP server, binds and deletes
492 one or more entries.
493 </para>
494 <indexterm zone="openldap ldapdelete">
495 <primary sortas="b-ldapdelete">ldapdelete</primary>
496 </indexterm>
497 </listitem>
498 </varlistentry>
499
500 <varlistentry id="ldapexop">
501 <term><command>ldapexop</command></term>
502 <listitem>
503 <para>
504 issues the LDAP extended operation specified by
505 oid or one of the special keywords whoami,
506 cancel, or refresh.
507 </para>
508 <indexterm zone="openldap ldapexop">
509 <primary sortas="b-ldapexop">ldapexop</primary>
510 </indexterm>
511 </listitem>
512 </varlistentry>
513
514 <varlistentry id="ldapmodify">
515 <term><command>ldapmodify</command></term>
516 <listitem>
517 <para>
518 opens a connection to an LDAP server, binds and modifies entries.
519 </para>
520 <indexterm zone="openldap ldapmodify">
521 <primary sortas="b-ldapmodify">ldapmodify</primary>
522 </indexterm>
523 </listitem>
524 </varlistentry>
525
526 <varlistentry id="ldapmodrdn">
527 <term><command>ldapmodrdn</command></term>
528 <listitem>
529 <para>
530 opens a connection to an LDAP server, binds and modifies
531 the RDN of entries.
532 </para>
533 <indexterm zone="openldap ldapmodrdn">
534 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
535 </indexterm>
536 </listitem>
537 </varlistentry>
538
539 <varlistentry id="ldappasswd">
540 <term><command>ldappasswd</command></term>
541 <listitem>
542 <para>
543 is a tool used to set the password of an LDAP user.
544 </para>
545 <indexterm zone="openldap ldappasswd">
546 <primary sortas="b-ldappasswd">ldappasswd</primary>
547 </indexterm>
548 </listitem>
549 </varlistentry>
550
551 <varlistentry id="ldapsearch">
552 <term><command>ldapsearch</command></term>
553 <listitem>
554 <para>
555 opens a connection to an LDAP server, binds and performs
556 a search using specified parameters.
557 </para>
558 <indexterm zone="openldap ldapsearch">
559 <primary sortas="b-ldapsearch">ldapsearch</primary>
560 </indexterm>
561 </listitem>
562 </varlistentry>
563
564 <varlistentry id="ldapurl">
565 <term><command>ldapurl</command></term>
566 <listitem>
567 <para>
568 is a command that allows to either compose or
569 decompose LDAP URIs.
570 </para>
571 <indexterm zone="openldap ldapurl">
572 <primary sortas="b-ldapurl">ldapurl</primary>
573 </indexterm>
574 </listitem>
575 </varlistentry>
576
577 <varlistentry id="ldapwhoami">
578 <term><command>ldapwhoami</command></term>
579 <listitem>
580 <para>
581 opens a connection to an LDAP server, binds and displays
582 whoami information.
583 </para>
584 <indexterm zone="openldap ldapwhoami">
585 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
586 </indexterm>
587 </listitem>
588 </varlistentry>
589
590 <varlistentry id="slapacl">
591 <term><command>slapacl</command></term>
592 <listitem>
593 <para>
594 is used to check the behavior of slapd by verifying
595 access to directory data according to the access control
596 list directives defined in its configuration.
597 </para>
598 <indexterm zone="openldap slapacl">
599 <primary sortas="b-slapacl">slapacl</primary>
600 </indexterm>
601 </listitem>
602 </varlistentry>
603
604 <varlistentry id="slapadd">
605 <term><command>slapadd</command></term>
606 <listitem>
607 <para>
608 is used to add entries specified in LDAP Directory Interchange
609 Format (LDIF) to an LDAP database.
610 </para>
611 <indexterm zone="openldap slapadd">
612 <primary sortas="b-slapadd">slapadd</primary>
613 </indexterm>
614 </listitem>
615 </varlistentry>
616
617 <varlistentry id="slapauth">
618 <term><command>slapauth</command></term>
619 <listitem>
620 <para>
621 is used to check the behavior of the slapd
622 in mapping identities for authentication and
623 authorization purposes, as specified in slapd.conf.
624 </para>
625 <indexterm zone="openldap slapauth">
626 <primary sortas="b-slapauth">slapauth</primary>
627 </indexterm>
628 </listitem>
629 </varlistentry>
630
631 <varlistentry id="slapcat">
632 <term><command>slapcat</command></term>
633 <listitem>
634 <para>
635 is used to generate an LDAP LDIF output based upon the
636 contents of a slapd database.
637 </para>
638 <indexterm zone="openldap slapcat">
639 <primary sortas="b-slapcat">slapcat</primary>
640 </indexterm>
641 </listitem>
642 </varlistentry>
643
644 <varlistentry id="slapd">
645 <term><command>slapd</command></term>
646 <listitem>
647 <para>
648 is the standalone LDAP server.
649 </para>
650 <indexterm zone="openldap slapd">
651 <primary sortas="b-slapd">slapd</primary>
652 </indexterm>
653 </listitem>
654 </varlistentry>
655
656 <varlistentry id="slapdn">
657 <term><command>slapdn</command></term>
658 <listitem>
659 <para>
660 checks a list of string-represented DNs based on schema syntax.
661 </para>
662 <indexterm zone="openldap slapdn">
663 <primary sortas="b-slapdn">slapdn</primary>
664 </indexterm>
665 </listitem>
666 </varlistentry>
667
668 <varlistentry id="slapindex">
669 <term><command>slapindex</command></term>
670 <listitem>
671 <para>
672 is used to regenerate slapd indexes based upon the current
673 contents of a database.
674 </para>
675 <indexterm zone="openldap slapindex">
676 <primary sortas="b-slapindex">slapindex</primary>
677 </indexterm>
678 </listitem>
679 </varlistentry>
680
681 <varlistentry id="slappasswd">
682 <term><command>slappasswd</command></term>
683 <listitem>
684 <para>
685 is an <application>OpenLDAP</application> password utility.
686 </para>
687 <indexterm zone="openldap slappasswd">
688 <primary sortas="b-slappasswd">slappasswd</primary>
689 </indexterm>
690 </listitem>
691 </varlistentry>
692
693 <varlistentry id="slapschema">
694 <term><command>slapschema</command></term>
695 <listitem>
696 <para>
697 is used to check schema compliance of the contents
698 of a slapd database.
699 </para>
700 <indexterm zone="openldap slapschema">
701 <primary sortas="b-slapschema">slapschema</primary>
702 </indexterm>
703 </listitem>
704 </varlistentry>
705
706 <varlistentry id="slaptest">
707 <term><command>slaptest</command></term>
708 <listitem>
709 <para>
710 checks the sanity of the <filename>slapd.conf</filename> file.
711 </para>
712 <indexterm zone="openldap slaptest">
713 <primary sortas="b-slaptest">slaptest</primary>
714 </indexterm>
715 </listitem>
716 </varlistentry>
717
718 <varlistentry id="liblber">
719 <term><filename class='libraryfile'>liblber.so</filename></term>
720 <listitem>
721 <para>
722 is a set of Lightweight Basic Encoding Rules routines. These
723 routines are used by the LDAP library routines to encode and decode
724 LDAP protocol elements using the (slightly simplified) Basic
725 Encoding Rules defined by LDAP. They are not normally used directly
726 by an LDAP application program except in the handling of controls
727 and extended operations.
728 </para>
729 <indexterm zone="openldap liblber">
730 <primary sortas="c-liblber">liblber.so</primary>
731 </indexterm>
732 </listitem>
733 </varlistentry>
734
735 <varlistentry id="libldap">
736 <term><filename class='libraryfile'>libldap.so</filename></term>
737 <listitem>
738 <para>
739 supports the LDAP programs and provide functionality for
740 other programs interacting with LDAP.
741 </para>
742 <indexterm zone="openldap libldap">
743 <primary sortas="c-libldap">libldap.so</primary>
744 </indexterm>
745 </listitem>
746 </varlistentry>
747
748 <varlistentry id="libldap_r">
749 <term><filename class='libraryfile'>libldap_r.so</filename></term>
750 <listitem>
751 <para>
752 contains the functions required by the LDAP programs to
753 produce the results from LDAP requests.
754 </para>
755 <indexterm zone="openldap libldap_r">
756 <primary sortas="c-libldap_r">libldap_r.so</primary>
757 </indexterm>
758 </listitem>
759 </varlistentry>
760
761 </variablelist>
762
763 </sect2>
764
765</sect1>
Note: See TracBrowser for help on using the repository browser.