source: server/other/openldap.xml@ 74f15e6

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 74f15e6 was 74f15e6, checked in by Igor Živković <igor@…>, 10 years ago

update to openldap-2.4.38

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@12258 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 24.1 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "39831848c731bcaef235a04e0d14412f">
10 <!ENTITY openldap-size "5.3 MB">
11 <!ENTITY openldap-buildsize "52 MB">
12 <!ENTITY openldap-time "0.8 SBU">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs74_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
79 </para>
80 </listitem>
81 <listitem>
82 <para>
83 Required patch:
84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
85 </para>
86 </listitem>
87 <listitem>
88 <para>
89 Optional patch:
90 <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
91 </para>
92 </listitem>
93 </itemizedlist>
94
95 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
96
97 <bridgehead renderas="sect4">Required</bridgehead>
98 <para role="required">
99 <xref linkend="db"/> (only if building server)
100 </para>
101
102 <bridgehead renderas="sect4">Recommended</bridgehead>
103 <para role="recommended">
104 <xref linkend="cyrus-sasl"/> and
105 <xref linkend="openssl"/>
106 </para>
107
108 <bridgehead renderas="sect4">Optional</bridgehead>
109 <para role="optional">
110 <xref linkend="icu"/>,
111 <xref linkend="mariadb"/> or <xref linkend="mysql"/> or
112 <xref linkend="postgresql"/>,
113 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
114 <xref linkend="pth"/> and
115 <xref linkend="unixodbc"/>
116 </para>
117
118 <para condition="html" role="usernotes">User Notes:
119 <ulink url="&blfs-wiki;/openldap"/>
120 </para>
121 </sect2>
122
123 <sect2 role="installation">
124 <title>Installation of OpenLDAP</title>
125
126 <important>
127 <para>
128 Without the following patch, the <application>Evolution</application>
129 Exchange addressbook integration uses simple binds with cleartext
130 passwords. If you are going to build
131 <application>Evolution Data Server</application> with
132 <application>OpenLDAP</application> support, apply the following patch:
133 </para>
134
135<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
136 </important>
137
138 <note>
139 <para>
140 If you only need to install the client side <command>ldap*</command>
141 binaries, corresponding man pages, libraries and header files (referred to
142 as a <quote>client-only</quote> install), issue these
143 commands instead of the following ones (no test suite available):
144 </para>
145
146<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
147patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
148autoconf &amp;&amp;
149./configure --prefix=/usr \
150 --sysconfdir=/etc \
151 --disable-static \
152 --enable-dynamic \
153 --disable-debug \
154 --disable-slapd &amp;&amp;
155make depend &amp;&amp;
156make &amp;&amp;
157make install</userinput></screen>
158
159 </note>
160
161 <para>
162 There should be a dedicated user and group to take control
163 of the <command>slapd</command> daemon after it is
164 started. Issue the following commands as the
165 <systemitem class="username">root</systemitem> user:
166 </para>
167
168<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
169useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
170 -g ldap -s /bin/false ldap</userinput></screen>
171
172 <para>
173 Install <application>OpenLDAP</application> by
174 running the following commands:
175 </para>
176
177<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
178patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
179autoconf &amp;&amp;
180./configure --prefix=/usr \
181 --sysconfdir=/etc \
182 --localstatedir=/var \
183 --libexecdir=/usr/lib \
184 --disable-static \
185 --disable-debug \
186 --enable-dynamic \
187 --enable-crypt \
188 --enable-spasswd \
189 --enable-modules \
190 --enable-rlookups \
191 --enable-backends=mod \
192 --enable-overlays=mod \
193 --disable-ndb \
194 --disable-sql &amp;&amp;
195make depend &amp;&amp;
196make</userinput></screen>
197
198 <para>
199 To test the results, issue: <command>make test</command>.
200 </para>
201
202 <para>
203 Now, as the <systemitem class="username">root</systemitem> user:
204 </para>
205
206<screen role="root"><userinput>make install &amp;&amp;
207
208chown -R ldap:ldap /var/lib/openldap &amp;&amp;
209
210install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
211cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
212cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
213cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
214
215 </sect2>
216
217 <sect2 role="commands">
218 <title>Command Explanations</title>
219
220 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
221 href="../../xincludes/static-libraries.xml"/>
222
223 <para>
224 <parameter>--disable-debug</parameter>: This switch disables
225 the debugging code in <application>OpenLDAP</application>.
226 </para>
227
228 <para>
229 <parameter>--enable-dynamic</parameter>: This switch forces the
230 <application>OpenLDAP</application> libraries to be dynamically
231 linked to the executable programs.
232 </para>
233
234 <para>
235 <parameter>--enable-crypt</parameter>: This switch enables using of
236 <command>crypt(3)</command> passwords.
237 </para>
238
239 <para>
240 <parameter>--enable-spasswd</parameter>: This switch enables
241 <application>SASL</application> password verification.
242 </para>
243
244 <para>
245 <parameter>--enable-modules</parameter>: This switch enables dynamic
246 module support.
247 </para>
248
249 <para>
250 <parameter>--enable-rlookups</parameter>: This switch enables
251 reverse lookups of client hostnames.
252 </para>
253
254 <para>
255 <parameter>--enable-backends</parameter>: This switch enables
256 all available backends.
257 </para>
258
259 <para>
260 <parameter>--enable-overlays</parameter>: This switch enables
261 all available overlays.
262 </para>
263
264 <para>
265 <parameter>--disable-ndb</parameter>: This switch disables
266 <application>MySQL</application> NDB Cluster backend
267 which causes configure to fail if
268 <application>MySQL</application> is present.
269 </para>
270
271 <para>
272 <parameter>--disable-sql</parameter>: This switch explicitly
273 disables the SQL backend. Omit this switch if a SQL server is
274 installed and you are going to use a SQL backend.
275 </para>
276
277 <para>
278 <option>--enable-slp</option>: This switch enables
279 SLPv2 support. Use it if you have installed
280 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
281 </para>
282
283 <note>
284 <para>
285 You can run <command>./configure --help</command> to see if there
286 are other switch you can pass to the <command>configure</command>
287 command to enable other options or dependency packages.
288 </para>
289 </note>
290
291 </sect2>
292
293 <sect2 role="configuration">
294 <title>Configuring OpenLDAP</title>
295
296 <sect3 id="openldap-config">
297 <title>Config Files</title>
298
299 <para>
300 <filename>/etc/openldap/*</filename>
301 </para>
302
303 <indexterm zone="openldap openldap-config">
304 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
305 </indexterm>
306
307 </sect3>
308
309 <sect3>
310 <title>Configuration Information</title>
311
312 <para>
313 Configuring the <command>slapd</command> servers can be complex.
314 Securing the LDAP directory, especially if you are storing non-public
315 data such as password databases, can also be a challenging task. You'll
316 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
317 <filename>/etc/openldap/ldap.conf</filename> files to set up
318 <application>OpenLDAP</application> for your particular needs.
319 </para>
320
321 <indexterm zone="openldap openldap-config">
322 <primary
323 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
324 </indexterm>
325
326 <indexterm zone="openldap openldap-config">
327 <primary
328 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
329 </indexterm>
330
331 <para>
332 Resources to assist you with topics such as choosing a directory
333 configuration, backend and database definitions, access control settings,
334 running as a user other than <systemitem class="username">root</systemitem>
335 and setting a <command>chroot</command> environment include:
336 </para>
337
338 <itemizedlist spacing="compact">
339 <listitem>
340 <para>
341 The <command>slapd</command> man page.
342 </para>
343 </listitem>
344 <listitem>
345 <para>
346 The <filename>slapd.conf</filename> man page.
347 </para>
348 </listitem>
349 <listitem>
350 <para>
351 The <ulink url="http://www.openldap.org/doc/admin24/">
352 OpenLDAP 2.4 Administrator's Guide</ulink>
353 (also installed locally in <filename class='directory'>
354 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
355 </para>
356 </listitem>
357 <listitem>
358 <para>
359 Documents located at
360 <ulink url="http://www.openldap.org/pub/"/>.
361 </para>
362 </listitem>
363 </itemizedlist>
364
365 </sect3>
366
367 <sect3>
368 <title>Mozilla Address Directory</title>
369
370 <para>
371 By default, LDAPv2 support is disabled in the
372 <filename>slapd.conf</filename> file. Once the database is properly
373 set up and <application>Mozilla</application> is configured to use the
374 directory, you must add <option>allow bind_v2</option> to the
375 <filename>slapd.conf</filename> file.
376 </para>
377
378 </sect3>
379
380 <sect3 id="openldap-init">
381 <title>Boot Script</title>
382
383 <para>
384 To automate the startup of the LDAP server at system bootup,
385 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
386 included in the <xref linkend="bootscripts"/> package
387 using the following command:
388 </para>
389
390 <indexterm zone="openldap openldap-init">
391 <primary sortas="f-slapd">slapd</primary>
392 </indexterm>
393
394<screen role="root"><userinput>make install-slapd</userinput></screen>
395
396 <note>
397 <para>
398 The init script starts the daemon without any parameters.
399 You'll need to modify the
400 <filename>/etc/sysconfig/slapd</filename> to include the
401 parameters needed for your specific configuration. See the
402 <command>slapd</command> man page for parameter information.
403 </para>
404 </note>
405
406 </sect3>
407
408 <sect3>
409 <title>Testing the Configuration</title>
410
411 <para>
412 Start the LDAP server using the init script:
413 </para>
414
415<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
416
417 <para>
418 Verify access to the LDAP server with the following command:
419 </para>
420
421<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
422
423 <para>
424 The expected result is:
425 </para>
426
427<screen><computeroutput># extended LDIF
428#
429# LDAPv3
430# base &lt;&gt; with scope base
431# filter: (objectclass=*)
432# requesting: namingContexts
433#
434
435#
436dn:
437namingContexts: dc=my-domain,dc=com
438
439# search result
440search: 2
441result: 0 Success
442
443# numResponses: 2
444# numEntries: 1</computeroutput></screen>
445
446 </sect3>
447
448 </sect2>
449
450 <sect2 role="content">
451 <title>Contents</title>
452
453 <segmentedlist>
454 <segtitle>Installed Programs</segtitle>
455 <segtitle>Installed Libraries</segtitle>
456 <segtitle>Installed Directories</segtitle>
457
458 <seglistitem>
459 <seg>
460 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
461 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd, slapauth,
462 slapcat, slapd, slapdn, slapindex, slappasswd, slapschema and slaptest
463 </seg>
464 <seg>
465 liblber.so, libldap.so and libldap_r.so
466 </seg>
467 <seg>
468 /etc/openldap,
469 /usr/lib/openldap and
470 /var/lib/openldap
471 </seg>
472 </seglistitem>
473 </segmentedlist>
474
475 <variablelist>
476 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
477 <?dbfo list-presentation="list"?>
478 <?dbhtml list-presentation="table"?>
479
480 <varlistentry id="ldapadd">
481 <term><command>ldapadd</command></term>
482 <listitem>
483 <para>
484 opens a connection to an LDAP server, binds and adds entries.
485 </para>
486 <indexterm zone="openldap ldapadd">
487 <primary sortas="b-ldapadd">ldapadd</primary>
488 </indexterm>
489 </listitem>
490 </varlistentry>
491
492 <varlistentry id="ldapcompare">
493 <term><command>ldapcompare</command></term>
494 <listitem>
495 <para>
496 opens a connection to an LDAP server, binds and performs
497 a compare using specified parameters.
498 </para>
499 <indexterm zone="openldap ldapcompare">
500 <primary sortas="b-ldapcompare">ldapcompare</primary>
501 </indexterm>
502 </listitem>
503 </varlistentry>
504
505 <varlistentry id="ldapdelete">
506 <term><command>ldapdelete</command></term>
507 <listitem>
508 <para>
509 opens a connection to an LDAP server, binds and deletes
510 one or more entries.
511 </para>
512 <indexterm zone="openldap ldapdelete">
513 <primary sortas="b-ldapdelete">ldapdelete</primary>
514 </indexterm>
515 </listitem>
516 </varlistentry>
517
518 <varlistentry id="ldapexop">
519 <term><command>ldapexop</command></term>
520 <listitem>
521 <para>
522 issues the LDAP extended operation specified by
523 oid or one of the special keywords whoami,
524 cancel, or refresh.
525 </para>
526 <indexterm zone="openldap ldapexop">
527 <primary sortas="b-ldapexop">ldapexop</primary>
528 </indexterm>
529 </listitem>
530 </varlistentry>
531
532 <varlistentry id="ldapmodify">
533 <term><command>ldapmodify</command></term>
534 <listitem>
535 <para>
536 opens a connection to an LDAP server, binds and modifies entries.
537 </para>
538 <indexterm zone="openldap ldapmodify">
539 <primary sortas="b-ldapmodify">ldapmodify</primary>
540 </indexterm>
541 </listitem>
542 </varlistentry>
543
544 <varlistentry id="ldapmodrdn">
545 <term><command>ldapmodrdn</command></term>
546 <listitem>
547 <para>
548 opens a connection to an LDAP server, binds and modifies
549 the RDN of entries.
550 </para>
551 <indexterm zone="openldap ldapmodrdn">
552 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
553 </indexterm>
554 </listitem>
555 </varlistentry>
556
557 <varlistentry id="ldappasswd">
558 <term><command>ldappasswd</command></term>
559 <listitem>
560 <para>
561 is a tool used to set the password of an LDAP user.
562 </para>
563 <indexterm zone="openldap ldappasswd">
564 <primary sortas="b-ldappasswd">ldappasswd</primary>
565 </indexterm>
566 </listitem>
567 </varlistentry>
568
569 <varlistentry id="ldapsearch">
570 <term><command>ldapsearch</command></term>
571 <listitem>
572 <para>
573 opens a connection to an LDAP server, binds and performs
574 a search using specified parameters.
575 </para>
576 <indexterm zone="openldap ldapsearch">
577 <primary sortas="b-ldapsearch">ldapsearch</primary>
578 </indexterm>
579 </listitem>
580 </varlistentry>
581
582 <varlistentry id="ldapurl">
583 <term><command>ldapurl</command></term>
584 <listitem>
585 <para>
586 is a command that allows to either compose or
587 decompose LDAP URIs.
588 </para>
589 <indexterm zone="openldap ldapurl">
590 <primary sortas="b-ldapurl">ldapurl</primary>
591 </indexterm>
592 </listitem>
593 </varlistentry>
594
595 <varlistentry id="ldapwhoami">
596 <term><command>ldapwhoami</command></term>
597 <listitem>
598 <para>
599 opens a connection to an LDAP server, binds and displays
600 whoami information.
601 </para>
602 <indexterm zone="openldap ldapwhoami">
603 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
604 </indexterm>
605 </listitem>
606 </varlistentry>
607
608 <varlistentry id="slapacl">
609 <term><command>slapacl</command></term>
610 <listitem>
611 <para>
612 is used to check the behavior of slapd by verifying
613 access to directory data according to the access control
614 list directives defined in its configuration.
615 </para>
616 <indexterm zone="openldap slapacl">
617 <primary sortas="b-slapacl">slapacl</primary>
618 </indexterm>
619 </listitem>
620 </varlistentry>
621
622 <varlistentry id="slapadd">
623 <term><command>slapadd</command></term>
624 <listitem>
625 <para>
626 is used to add entries specified in LDAP Directory Interchange
627 Format (LDIF) to an LDAP database.
628 </para>
629 <indexterm zone="openldap slapadd">
630 <primary sortas="b-slapadd">slapadd</primary>
631 </indexterm>
632 </listitem>
633 </varlistentry>
634
635 <varlistentry id="slapauth">
636 <term><command>slapauth</command></term>
637 <listitem>
638 <para>
639 is used to check the behavior of the slapd
640 in mapping identities for authentication and
641 authorization purposes, as specified in slapd.conf.
642 </para>
643 <indexterm zone="openldap slapauth">
644 <primary sortas="b-slapauth">slapauth</primary>
645 </indexterm>
646 </listitem>
647 </varlistentry>
648
649 <varlistentry id="slapcat">
650 <term><command>slapcat</command></term>
651 <listitem>
652 <para>
653 is used to generate an LDAP LDIF output based upon the
654 contents of a slapd database.
655 </para>
656 <indexterm zone="openldap slapcat">
657 <primary sortas="b-slapcat">slapcat</primary>
658 </indexterm>
659 </listitem>
660 </varlistentry>
661
662 <varlistentry id="slapd">
663 <term><command>slapd</command></term>
664 <listitem>
665 <para>
666 is the standalone LDAP server.
667 </para>
668 <indexterm zone="openldap slapd">
669 <primary sortas="b-slapd">slapd</primary>
670 </indexterm>
671 </listitem>
672 </varlistentry>
673
674 <varlistentry id="slapdn">
675 <term><command>slapdn</command></term>
676 <listitem>
677 <para>
678 checks a list of string-represented DNs based on schema syntax.
679 </para>
680 <indexterm zone="openldap slapdn">
681 <primary sortas="b-slapdn">slapdn</primary>
682 </indexterm>
683 </listitem>
684 </varlistentry>
685
686 <varlistentry id="slapindex">
687 <term><command>slapindex</command></term>
688 <listitem>
689 <para>
690 is used to regenerate slapd indexes based upon the current
691 contents of a database.
692 </para>
693 <indexterm zone="openldap slapindex">
694 <primary sortas="b-slapindex">slapindex</primary>
695 </indexterm>
696 </listitem>
697 </varlistentry>
698
699 <varlistentry id="slappasswd">
700 <term><command>slappasswd</command></term>
701 <listitem>
702 <para>
703 is an <application>OpenLDAP</application> password utility.
704 </para>
705 <indexterm zone="openldap slappasswd">
706 <primary sortas="b-slappasswd">slappasswd</primary>
707 </indexterm>
708 </listitem>
709 </varlistentry>
710
711 <varlistentry id="slapschema">
712 <term><command>slapschema</command></term>
713 <listitem>
714 <para>
715 is used to check schema compliance of the contents
716 of a slapd database.
717 </para>
718 <indexterm zone="openldap slapschema">
719 <primary sortas="b-slapschema">slapschema</primary>
720 </indexterm>
721 </listitem>
722 </varlistentry>
723
724 <varlistentry id="slaptest">
725 <term><command>slaptest</command></term>
726 <listitem>
727 <para>
728 checks the sanity of the <filename>slapd.conf</filename> file.
729 </para>
730 <indexterm zone="openldap slaptest">
731 <primary sortas="b-slaptest">slaptest</primary>
732 </indexterm>
733 </listitem>
734 </varlistentry>
735
736 <varlistentry id="liblber">
737 <term><filename class="libraryfile">liblber.so</filename></term>
738 <listitem>
739 <para>
740 is a set of Lightweight Basic Encoding Rules routines. These
741 routines are used by the LDAP library routines to encode and decode
742 LDAP protocol elements using the (slightly simplified) Basic
743 Encoding Rules defined by LDAP. They are not normally used directly
744 by an LDAP application program except in the handling of controls
745 and extended operations.
746 </para>
747 <indexterm zone="openldap liblber">
748 <primary sortas="c-liblber">liblber.so</primary>
749 </indexterm>
750 </listitem>
751 </varlistentry>
752
753 <varlistentry id="libldap">
754 <term><filename class="libraryfile">libldap.so</filename></term>
755 <listitem>
756 <para>
757 supports the LDAP programs and provide functionality for
758 other programs interacting with LDAP.
759 </para>
760 <indexterm zone="openldap libldap">
761 <primary sortas="c-libldap">libldap.so</primary>
762 </indexterm>
763 </listitem>
764 </varlistentry>
765
766 <varlistentry id="libldap_r">
767 <term><filename class="libraryfile">libldap_r.so</filename></term>
768 <listitem>
769 <para>
770 contains the functions required by the LDAP programs to
771 produce the results from LDAP requests.
772 </para>
773 <indexterm zone="openldap libldap_r">
774 <primary sortas="c-libldap_r">libldap_r.so</primary>
775 </indexterm>
776 </listitem>
777 </varlistentry>
778
779 </variablelist>
780
781 </sect2>
782
783</sect1>
Note: See TracBrowser for help on using the repository browser.