source: server/other/openldap.xml@ 6a604251

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 6a604251 was 6a604251, checked in by Krejzi <krejzi@…>, 12 years ago

fixed typo in xml file

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@9867 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 23.3 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7<!-- <!ENTITY openldap-download-http "http://gd.tuwien.ac.at/infosys/network/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz"> -->
8 <!ENTITY openldap-download-http " ">
9 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
10 <!ENTITY openldap-md5sum "4f210937cf87e3467a536dd3fed1b8b4">
11 <!ENTITY openldap-size "5.2 MB">
12 <!ENTITY openldap-buildsize "152 MB">
13 <!ENTITY openldap-time "2.0 SBU and approximately 35 minutes to run the tests (processor independent)">
14]>
15
16<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
17 <?dbhtml filename="openldap.html"?>
18
19 <sect1info>
20 <othername>$LastChangedBy$</othername>
21 <date>$Date$</date>
22 </sect1info>
23
24 <title>OpenLDAP-&openldap-version;</title>
25
26 <indexterm zone="openldap">
27 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
28 </indexterm>
29
30 <sect2 role="package">
31 <title>Introduction to OpenLDAP</title>
32
33 <para>The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.</para>
35
36 <bridgehead renderas="sect3">Package Information</bridgehead>
37 <itemizedlist spacing="compact">
38 <listitem>
39 <para>Download (HTTP): <ulink url="&openldap-download-http;"/></para>
40 </listitem>
41 <listitem>
42 <para>Download (FTP): <ulink url="&openldap-download-ftp;"/></para>
43 </listitem>
44 <listitem>
45 <para>Download MD5 sum: &openldap-md5sum;</para>
46 </listitem>
47 <listitem>
48 <para>Download size: &openldap-size;</para>
49 </listitem>
50 <listitem>
51 <para>Estimated disk space required: &openldap-buildsize;</para>
52 </listitem>
53 <listitem>
54 <para>Estimated build time: &openldap-time;</para>
55 </listitem>
56 </itemizedlist>
57
58 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
59 <itemizedlist spacing="compact">
60 <listitem>
61 <para>Required patch: <ulink
62 url="&patch-root;/openldap-&openldap-version;-blfs-paths-1.patch"/></para>
63 <para>Required patch: <ulink
64 url="&patch-root;/openldap-&openldap-version;-symbol-versions-1.patch"/></para>
65 <para>Optional patch: <ulink
66 url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/></para>
67 </listitem>
68 </itemizedlist>
69
70 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
71
72 <bridgehead renderas="sect4">Required</bridgehead>
73 <para role="required"><xref linkend="db"/></para>
74
75 <bridgehead renderas="sect4">Recommended</bridgehead>
76 <para role="recommended"><xref linkend="cyrus-sasl"/>
77 and <xref linkend="openssl"/></para>
78
79 <bridgehead renderas="sect4">Optional</bridgehead>
80 <para role="optional"><xref linkend="icu"/>,
81 <xref linkend="tcpwrappers"/>,
82 <xref linkend="unixodbc"/>,
83 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
84 <xref linkend="pth"/>, and either
85 <xref linkend="mysql"/> or
86 <xref linkend="postgresql"/></para>
87
88 <para condition="html" role="usernotes">User Notes:
89 <ulink url="&blfs-wiki;/openldap"/></para>
90
91 </sect2>
92
93 <sect2 role="installation">
94 <title>Installation of OpenLDAP</title>
95
96 <note>
97 <para>Without this patch, the Exchange
98 addressbook integration uses simple binds with cleartext
99 passwords. If you are going to build evolution-data-server
100 with OpenLDAP support, apply this patch:</para>
101
102<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
103 </note>
104
105 <note>
106 <para>If you only need to install the client side <command>ldap*</command>
107 binaries, corresponding man pages, libraries and header files (referred to
108 as a <quote>client-only</quote> install), issue the following
109 <command>configure</command> command instead of the other one, and
110 then proceed with the remaining commands (no test suite available):</para>
111
112<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs-paths-1.patch &amp;&amp;
113patch -Np1 -i ../openldap-&openldap-version;-symbol-versions-1.patch &amp;&amp;
114autoconf &amp;&amp;
115./configure --prefix=/usr \
116 --sysconfdir=/etc \
117 --enable-dynamic \
118 --disable-debug \
119 --disable-slapd</userinput></screen>
120 </note>
121
122 <para>Install <application>OpenLDAP</application> by
123 running the following commands:</para>
124
125<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs-paths-1.patch &amp;&amp;
126patch -Np1 -i ../openldap-&openldap-version;-symbol-versions-1.patch &amp;&amp;
127autoconf &amp;&amp;
128./configure --prefix=/usr \
129 --sysconfdir=/etc \
130 --localstatedir=/var \
131 --libexecdir=/usr/lib \
132 --disable-static \
133 --disable-debug \
134 --enable-dynamic \
135 --enable-crypt \
136 --enable-modules \
137 --enable-rlookups \
138 --enable-backends=mod \
139 --enable-overlays=mod \
140 --disable-ndb \
141 --disable-sql &amp;&amp;
142make depend &amp;&amp;
143make</userinput></screen>
144
145 <para>To test the results, issue: <command>make test</command>. If you've
146 enabled <application>tcp_wrappers</application>, ensure you add 127.0.0.1
147 to the <parameter>slapd</parameter> line in the
148 <filename>/etc/hosts.allow</filename> file if you have a restrictive
149 <filename>/etc/hosts.deny</filename> file.</para>
150
151 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
152
153<screen role="root"><userinput>make install &amp;&amp;
154
155install -v -m755 -d /usr/share/doc/openldap-&openldap-version;/{drafts,guide,rfc} &amp;&amp;
156install -v -m644 doc/drafts/* \
157 /usr/share/doc/openldap-&openldap-version;/drafts &amp;&amp;
158install -v -m644 doc/rfc/* \
159 /usr/share/doc/openldap-&openldap-version;/rfc &amp;&amp;
160cp -v -R doc/guide/* \
161 /usr/share/doc/openldap-&openldap-version;/guide</userinput></screen>
162
163 </sect2>
164
165 <sect2 role="commands">
166 <title>Command Explanations</title>
167
168 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
169 href="../../xincludes/static-libraries.xml"/>
170
171 <para><parameter>--disable-debug</parameter>: Disable debugging code.</para>
172
173 <para><parameter>--enable-dynamic</parameter>: This forces the
174 <application>OpenLDAP</application> libraries to be dynamically linked
175 to the executable programs.</para>
176
177 <para><parameter>--enable-crypt</parameter>: Enables crypt(3)
178 passwords.</para>
179
180 <para><parameter>--enable-modules</parameter>: Enables dynamic module
181 support.</para>
182
183 <para><parameter>--enable-rlookups</parameter>: This parameter enables
184 reverse lookups of client hostnames.</para>
185
186 <para><parameter>--enable-backends</parameter>: This parameter enables
187 all available backends.</para>
188
189 <para><parameter>--enable-overlays</parameter>: This parameter enables
190 all available overlays.</para>
191
192 <para><parameter>--disable-ndb</parameter>: This parameter disables
193 MySQL NDB Cluster backend which causes configure to fail if
194 MySQL is present.</para>
195
196 <para><parameter>--disable-sql</parameter>: This parameter explicitly
197 disables the sql backend. Omit this switch if a SQL server is
198 installed and you are going to use a SQL backend (experimental).</para>
199
200 <para><parameter>--enable-spasswd</parameter>: This parameter enables
201 SASL password verification.</para>
202
203 <para><parameter>--enable-slp</parameter>: This parameter enables
204 SLPv2 support. Use this switch if you have installed
205 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.</para>
206
207 <para><parameter>--enable-wrappers</parameter>: This parameter enables
208 tcp wrappers support. Use this switch if you have installed
209 <xref linkend="tcpwrappers"/>.</para>
210
211 <para><option>--disable-bdb --disable-hdb --with-ldbm-api=gdbm</option>:
212 Pass these parameters to the <command>configure</command> command if you
213 wish to use <application>GDBM</application> instead of
214 <application>Berkeley DB</application> as the primary backend
215 database.</para>
216
217 <note>
218 <para>You can run <command>./configure --help</command> to see if there
219 are other parameters you can pass to the <command>configure</command>
220 command to enable other options or dependency packages.</para>
221 </note>
222
223 </sect2>
224
225 <sect2 role="configuration">
226 <title>Configuring OpenLDAP</title>
227
228 <sect3 id="openldap-config">
229 <title>Config Files</title>
230
231 <para><filename>/etc/openldap/*</filename></para>
232
233 <indexterm zone="openldap openldap-config">
234 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
235 </indexterm>
236
237 </sect3>
238
239 <sect3>
240 <title>Configuration Information</title>
241
242 <para>Configuring the <command>slapd</command> servers can be complex.
243 Securing the LDAP directory, especially if you are storing non-public
244 data such as password databases, can also be a challenging task. You'll
245 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
246 <filename>/etc/openldap/ldap.conf</filename> files to set up
247 <application>OpenLDAP</application> for your particular needs.</para>
248
249 <indexterm zone="openldap openldap-config">
250 <primary
251 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
252 </indexterm>
253
254 <indexterm zone="openldap openldap-config">
255 <primary
256 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
257 </indexterm>
258
259 <para>Resources to assist you with topics such as choosing a directory
260 configuration, backend and database definitions, access control settings,
261 running as a user other than <systemitem class="username">root</systemitem>
262 and setting a <command>chroot</command> environment include:</para>
263
264 <itemizedlist spacing='compact'>
265 <listitem>
266 <para>The <command>slapd</command> man page</para>
267 </listitem>
268 <listitem>
269 <para>The <filename>slapd.conf</filename> man page</para>
270 </listitem>
271 <listitem>
272 <para>The <ulink
273 url="http://www.openldap.org/doc/admin24/">OpenLDAP 2.4
274 Administrator's Guide</ulink> (also installed locally in
275 <filename class='directory'>
276 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>)</para>
277 </listitem>
278 <listitem>
279 <para>Documents located at
280 <ulink url="http://www.openldap.org/pub/"/></para>
281 </listitem>
282 </itemizedlist>
283
284 </sect3>
285
286 <sect3>
287 <title>Utilizing GDBM</title>
288
289 <para>To utilize <application>GDBM</application> as the database
290 backend, the <quote>database</quote> entry in
291 <filename>/etc/openldap/slapd.conf</filename> must be changed from
292 <quote>bdb</quote> to <quote>ldbm</quote>. You can use both by
293 creating an additional database section in
294 <filename>/etc/openldap/slapd.conf</filename>.</para>
295
296 </sect3>
297
298 <sect3>
299 <title>Mozilla Address Directory</title>
300
301 <para>By default, LDAPv2 support is disabled in the
302 <filename>slapd.conf</filename> file. Once the database is properly
303 set up and <application>Mozilla</application> is configured to use the
304 directory, you must add <option>allow bind_v2</option> to the
305 <filename>slapd.conf</filename> file.</para>
306
307 </sect3>
308
309 <sect3 id="openldap-init">
310 <title>Boot Script</title>
311
312 <para>To automate the startup of the LDAP server at system bootup,
313 install the <filename>/etc/rc.d/init.d/openldap</filename> init script
314 included in the <xref linkend="bootscripts"/> package
315 using the following command:</para>
316
317 <indexterm zone="openldap openldap-init">
318 <primary sortas="f-openldap">openldap</primary>
319 </indexterm>
320
321<screen role="root"><userinput>make install-openldap</userinput></screen>
322
323 <note>
324 <para>The init script starts the daemon without any parameters.
325 You'll need to modify the
326 <filename>/etc/sysconfig/openldap</filename> to include the
327 parameters needed for your specific configuration. See the
328 <command>slapd</command> man page for parameter information.</para>
329 </note>
330
331 </sect3>
332
333 <sect3>
334 <title>Testing the Configuration</title>
335
336 <para>Start the LDAP server using the init script:</para>
337
338<screen role="root"><userinput>/etc/rc.d/init.d/openldap start</userinput></screen>
339
340 <para>Verify access to the LDAP server with the following
341 command:</para>
342
343<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
344
345 <para>The expected result is:</para>
346
347<screen><computeroutput># extended LDIF
348#
349# LDAPv3
350# base &lt;&gt; with scope base
351# filter: (objectclass=*)
352# requesting: namingContexts
353#
354
355#
356dn:
357namingContexts: dc=my-domain,dc=com
358
359# search result
360search: 2
361result: 0 Success
362
363# numResponses: 2
364# numEntries: 1</computeroutput></screen>
365
366 </sect3>
367
368 </sect2>
369
370 <sect2 role="content">
371 <title>Contents</title>
372
373 <segmentedlist>
374 <segtitle>Installed Programs</segtitle>
375 <segtitle>Installed Libraries</segtitle>
376 <segtitle>Installed Directories</segtitle>
377
378 <seglistitem>
379 <seg>ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
380 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd, slapauth,
381 slapcat, slapd, slapdn, slapindex, slappasswd, slapschema and slaptest</seg>
382 <seg>liblber.so, libldap.so,a and libldap_r.so</seg>
383 <seg>/etc/openldap, /usr/lib/openldap
384 and /var/lib/openldap</seg>
385 </seglistitem>
386 </segmentedlist>
387
388 <variablelist>
389 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
390 <?dbfo list-presentation="list"?>
391 <?dbhtml list-presentation="table"?>
392
393 <varlistentry id="ldapadd">
394 <term><command>ldapadd</command></term>
395 <listitem>
396 <para>opens a connection to an LDAP server, binds and adds
397 entries.</para>
398 <indexterm zone="openldap ldapadd">
399 <primary sortas="b-ldapadd">ldapadd</primary>
400 </indexterm>
401 </listitem>
402 </varlistentry>
403
404 <varlistentry id="ldapcompare">
405 <term><command>ldapcompare</command></term>
406 <listitem>
407 <para>opens a connection to an LDAP server, binds and performs
408 a compare using specified parameters.</para>
409 <indexterm zone="openldap ldapcompare">
410 <primary sortas="b-ldapcompare">ldapcompare</primary>
411 </indexterm>
412 </listitem>
413 </varlistentry>
414
415 <varlistentry id="ldapdelete">
416 <term><command>ldapdelete</command></term>
417 <listitem>
418 <para> opens a connection to an LDAP server, binds and deletes
419 one or more entries.</para>
420 <indexterm zone="openldap ldapdelete">
421 <primary sortas="b-ldapdelete">ldapdelete</primary>
422 </indexterm>
423 </listitem>
424 </varlistentry>
425
426 <varlistentry id="ldapexop">
427 <term><command>ldapexop</command></term>
428 <listitem>
429 <para>issues the LDAP extended operation specified by
430 oid or one of the special keywords whoami,
431 cancel, or refresh.</para>
432 <indexterm zone="openldap ldapexop">
433 <primary sortas="b-ldapexop">ldapexop</primary>
434 </indexterm>
435 </listitem>
436 </varlistentry>
437
438 <varlistentry id="ldapmodify">
439 <term><command>ldapmodify</command></term>
440 <listitem>
441 <para>opens a connection to an LDAP server, binds and modifies
442 entries.</para>
443 <indexterm zone="openldap ldapmodify">
444 <primary sortas="b-ldapmodify">ldapmodify</primary>
445 </indexterm>
446 </listitem>
447 </varlistentry>
448
449 <varlistentry id="ldapmodrdn">
450 <term><command>ldapmodrdn</command></term>
451 <listitem>
452 <para>opens a connection to an LDAP server, binds and modifies
453 the RDN of entries.</para>
454 <indexterm zone="openldap ldapmodrdn">
455 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
456 </indexterm>
457 </listitem>
458 </varlistentry>
459
460 <varlistentry id="ldappasswd">
461 <term><command>ldappasswd</command></term>
462 <listitem>
463 <para>is a tool to set the password of an LDAP user.</para>
464 <indexterm zone="openldap ldappasswd">
465 <primary sortas="b-ldappasswd">ldappasswd</primary>
466 </indexterm>
467 </listitem>
468 </varlistentry>
469
470 <varlistentry id="ldapsearch">
471 <term><command>ldapsearch</command></term>
472 <listitem>
473 <para>opens a connection to an LDAP server, binds and performs
474 a search using specified parameters.</para>
475 <indexterm zone="openldap ldapsearch">
476 <primary sortas="b-ldapsearch">ldapsearch</primary>
477 </indexterm>
478 </listitem>
479 </varlistentry>
480
481 <varlistentry id="ldapurl">
482 <term><command>ldapurl</command></term>
483 <listitem>
484 <para>is a command that allows to either compose or
485 decompose LDAP URIs.</para>
486 <indexterm zone="openldap ldapurl">
487 <primary sortas="b-ldapurl">ldapurl</primary>
488 </indexterm>
489 </listitem>
490 </varlistentry>
491
492 <varlistentry id="ldapwhoami">
493 <term><command>ldapwhoami</command></term>
494 <listitem>
495 <para>opens a connection to an LDAP server, binds and displays
496 whoami information.</para>
497 <indexterm zone="openldap ldapwhoami">
498 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
499 </indexterm>
500 </listitem>
501 </varlistentry>
502
503 <varlistentry id="slapacl">
504 <term><command>slapacl</command></term>
505 <listitem>
506 <para>is used to check the behavior of slapd by verifying
507 access to directory data according to the access control
508 list directives defined in its configuration.</para>
509 <indexterm zone="openldap slapacl">
510 <primary sortas="b-slapacl">slapacl</primary>
511 </indexterm>
512 </listitem>
513 </varlistentry>
514
515 <varlistentry id="slapadd">
516 <term><command>slapadd</command></term>
517 <listitem>
518 <para>is used to add entries specified in LDAP Directory Interchange
519 Format (LDIF) to an LDAP database.</para>
520 <indexterm zone="openldap slapadd">
521 <primary sortas="b-slapadd">slapadd</primary>
522 </indexterm>
523 </listitem>
524 </varlistentry>
525
526 <varlistentry id="slapauth">
527 <term><command>slapauth</command></term>
528 <listitem>
529 <para>is used to check the behavior of the slapd
530 in mapping identities for authentication and
531 authorization purposes, as specified in slapd.conf.</para>
532 <indexterm zone="openldap slapauth">
533 <primary sortas="b-slapauth">slapauth</primary>
534 </indexterm>
535 </listitem>
536 </varlistentry>
537
538 <varlistentry id="slapcat">
539 <term><command>slapcat</command></term>
540 <listitem>
541 <para>is used to generate an LDAP LDIF output based upon the
542 contents of a slapd database.</para>
543 <indexterm zone="openldap slapcat">
544 <primary sortas="b-slapcat">slapcat</primary>
545 </indexterm>
546 </listitem>
547 </varlistentry>
548
549 <varlistentry id="slapd">
550 <term><command>slapd</command></term>
551 <listitem>
552 <para>is the stand-alone LDAP server.</para>
553 <indexterm zone="openldap slapd">
554 <primary sortas="b-slapd">slapd</primary>
555 </indexterm>
556 </listitem>
557 </varlistentry>
558
559 <varlistentry id="slapdn">
560 <term><command>slapdn</command></term>
561 <listitem>
562 <para>checks a list of string-represented DNs based on schema
563 syntax.</para>
564 <indexterm zone="openldap slapdn">
565 <primary sortas="b-slapdn">slapdn</primary>
566 </indexterm>
567 </listitem>
568 </varlistentry>
569
570 <varlistentry id="slapindex">
571 <term><command>slapindex</command></term>
572 <listitem>
573 <para>is used to regenerate slapd indexes based upon the current
574 contents of a database.</para>
575 <indexterm zone="openldap slapindex">
576 <primary sortas="b-slapindex">slapindex</primary>
577 </indexterm>
578 </listitem>
579 </varlistentry>
580
581 <varlistentry id="slappasswd">
582 <term><command>slappasswd</command></term>
583 <listitem>
584 <para>is an <application>OpenLDAP</application> password
585 utility.</para>
586 <indexterm zone="openldap slappasswd">
587 <primary sortas="b-slappasswd">slappasswd</primary>
588 </indexterm>
589 </listitem>
590 </varlistentry>
591
592 <varlistentry id="slapschema">
593 <term><command>slapschema</command></term>
594 <listitem>
595 <para>is used to check schema compliance of the contents
596 of a slapd database.</para>
597 <indexterm zone="openldap slapschema">
598 <primary sortas="b-slapschema">slapschema</primary>
599 </indexterm>
600 </listitem>
601 </varlistentry>
602
603 <varlistentry id="slaptest">
604 <term><command>slaptest</command></term>
605 <listitem>
606 <para>checks the sanity of the <filename>slapd.conf</filename>
607 file.</para>
608 <indexterm zone="openldap slaptest">
609 <primary sortas="b-slaptest">slaptest</primary>
610 </indexterm>
611 </listitem>
612 </varlistentry>
613
614 <varlistentry id="liblber">
615 <term><filename class='libraryfile'>liblber.so</filename></term>
616 <listitem>
617 <para>is a set of lightweight Basic Encoding Rules routines. These
618 routines are used by the LDAP library routines to encode and decode
619 LDAP protocol elements using the (slightly simplified) Basic
620 Encoding Rules defined by LDAP. They are not normally used directly
621 by an LDAP application program except in the handling of controls
622 and extended operations.</para>
623 <indexterm zone="openldap liblber">
624 <primary sortas="c-liblber">liblber.so</primary>
625 </indexterm>
626 </listitem>
627 </varlistentry>
628
629 <varlistentry id="libldap">
630 <term><filename class='libraryfile'>libldap.so</filename></term>
631 <listitem>
632 <para>supports the LDAP programs and provide functionality for
633 other programs interacting with LDAP.</para>
634 <indexterm zone="openldap libldap">
635 <primary sortas="c-libldap">libldap.so</primary>
636 </indexterm>
637 </listitem>
638 </varlistentry>
639
640 <varlistentry id="libldap_r">
641 <term><filename class='libraryfile'>libldap_r.so</filename></term>
642 <listitem>
643 <para>contains the functions required by the LDAP programs to
644 produce the results from LDAP requests.</para>
645 <indexterm zone="openldap libldap_r">
646 <primary sortas="c-libldap_r">libldap_r.so</primary>
647 </indexterm>
648 </listitem>
649 </varlistentry>
650
651 </variablelist>
652
653 </sect2>
654
655</sect1>
Note: See TracBrowser for help on using the repository browser.