source: server/other/openldap.xml@ 9b30e2d2

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 9b30e2d2 was 9b30e2d2, checked in by Bruce Dubbs <bdubbs@…>, 12 years ago

Update to gpgme-1.3.2.
Update some tags to LFS-7.1.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@10247 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 24.0 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "804c6cb5698db30b75ad0ff1c25baefd">
10 <!ENTITY openldap-size "5.2 MB">
11 <!ENTITY openldap-buildsize "152 MB">
12 <!ENTITY openldap-time "2.0 SBU and approximately 35 minutes to run the tests (processor independent)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs71_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs-paths-1.patch"/>
79 </para>
80 <para>
81 Required patch:
82 <ulink url="&patch-root;/openldap-&openldap-version;-symbol-versions-1.patch"/>
83 </para>
84 <para>
85 Optional patch:
86 <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
87 </para>
88 </listitem>
89 </itemizedlist>
90
91 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
92
93 <bridgehead renderas="sect4">Required</bridgehead>
94 <para role="required">
95 <xref linkend="db"/>
96 </para>
97
98 <bridgehead renderas="sect4">Recommended</bridgehead>
99 <para role="recommended">
100 <xref linkend="cyrus-sasl"/> and
101 <xref linkend="openssl"/>
102 </para>
103
104 <bridgehead renderas="sect4">Optional</bridgehead>
105 <para role="optional">
106 <xref linkend="icu"/>,
107 <xref linkend="mysql"/> or
108 <xref linkend="postgresql"/>,
109 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
110 <xref linkend="pth"/>,
111 <xref linkend="tcpwrappers"/> and
112 <xref linkend="unixodbc"/>
113 </para>
114
115 <para condition="html" role="usernotes">User Notes:
116 <ulink url="&blfs-wiki;/openldap"/></para>
117
118 </sect2>
119
120 <sect2 role="installation">
121 <title>Installation of OpenLDAP</title>
122
123 <note>
124 <para>
125 Without the following patch, the <application>Evolution</application>
126 Exchange addressbook integration uses simple binds with cleartext
127 passwords. If you are going to build
128 <application>Evolution Data Server</application> with
129 <application>OpenLDAP</application> support, apply the following patch:
130 </para>
131
132<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
133 </note>
134
135 <note>
136 <para>
137 If you only need to install the client side <command>ldap*</command>
138 binaries, corresponding man pages, libraries and header files (referred to
139 as a <quote>client-only</quote> install), issue the following
140 <command>configure</command> command instead of the other one, and
141 then proceed with the remaining commands (no test suite available):
142 </para>
143
144<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs-paths-1.patch &amp;&amp;
145patch -Np1 -i ../openldap-&openldap-version;-symbol-versions-1.patch &amp;&amp;
146autoconf &amp;&amp;
147./configure --prefix=/usr \
148 --sysconfdir=/etc \
149 --enable-dynamic \
150 --disable-debug \
151 --disable-slapd</userinput></screen>
152 </note>
153
154 <para>
155 Install <application>OpenLDAP</application> by
156 running the following commands:
157 </para>
158
159<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs-paths-1.patch &amp;&amp;
160patch -Np1 -i ../openldap-&openldap-version;-symbol-versions-1.patch &amp;&amp;
161autoconf &amp;&amp;
162./configure --prefix=/usr \
163 --sysconfdir=/etc \
164 --localstatedir=/var \
165 --libexecdir=/usr/lib \
166 --disable-static \
167 --disable-debug \
168 --enable-dynamic \
169 --enable-crypt \
170 --enable-modules \
171 --enable-rlookups \
172 --enable-backends=mod \
173 --enable-overlays=mod \
174 --disable-ndb \
175 --disable-sql &amp;&amp;
176make depend &amp;&amp;
177make</userinput></screen>
178
179 <para>
180 To test the results, issue: <command>make test</command>. If you've
181 enabled <application>tcp_wrappers</application>, ensure you add 127.0.0.1
182 to the <parameter>slapd</parameter> line in the
183 <filename>/etc/hosts.allow</filename> file if you have a restrictive
184 <filename>/etc/hosts.deny</filename> file.
185 </para>
186
187 <para>
188 Now, as the <systemitem class="username">root</systemitem> user:
189 </para>
190
191<screen role="root"><userinput>make install &amp;&amp;
192
193install -v -m755 -d /usr/share/doc/openldap-&openldap-version;/{drafts,guide,rfc} &amp;&amp;
194install -v -m644 doc/drafts/* \
195 /usr/share/doc/openldap-&openldap-version;/drafts &amp;&amp;
196install -v -m644 doc/rfc/* \
197 /usr/share/doc/openldap-&openldap-version;/rfc &amp;&amp;
198cp -v -R doc/guide/* \
199 /usr/share/doc/openldap-&openldap-version;/guide</userinput></screen>
200
201 </sect2>
202
203 <sect2 role="commands">
204 <title>Command Explanations</title>
205
206 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
207 href="../../xincludes/static-libraries.xml"/>
208
209 <para>
210 <option>--disable-debug</option>: This parameter disables
211 the debugging code in <application>OpenLDAP</application>.
212 </para>
213
214 <para>
215 <option>--enable-dynamic</option>: This parameter forces the
216 <application>OpenLDAP</application> libraries to be dynamically
217 linked to the executable programs.
218 </para>
219
220 <para>
221 <option>--enable-crypt</option>: This parameter enables using of
222 <command>crypt(3)</command> passwords.
223 </para>
224
225 <para>
226 <option>--enable-modules</option>: This parameter enables dynamic
227 module support.
228 </para>
229
230 <para>
231 <option>--enable-rlookups</option>: This parameter enables
232 reverse lookups of client hostnames.
233 </para>
234
235 <para>
236 <option>--enable-backends</option>: This parameter enables
237 all available backends.
238 </para>
239
240 <para>
241 <option>--enable-overlays</option>: This parameter enables
242 all available overlays.
243 </para>
244
245 <para>
246 <option>--disable-ndb</option>: This parameter disables
247 <application>MySQL</application> NDB Cluster backend
248 which causes configure to fail if
249 <application>MySQL</application> is present.
250 </para>
251
252 <para>
253 <option>--disable-sql</option>: This parameter explicitly
254 disables the SQL backend. Omit this switch if a SQL server is
255 installed and you are going to use a SQL backend.
256 </para>
257
258 <para>
259 <option>--enable-spasswd</option>: This parameter enables
260 <application>SASL</application> password verification.
261 </para>
262
263 <para>
264 <option>--enable-slp</option>: This parameter enables
265 SLPv2 support. Use this switch if you have installed
266 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
267 </para>
268
269 <para>
270 <option>--enable-wrappers</option>: This parameter enables
271 TCP Wrappers support. Use this switch if you have installed
272 <xref linkend="tcpwrappers"/>.
273 </para>
274
275 <note>
276 <para>
277 You can run <command>./configure --help</command> to see if there
278 are other parameters you can pass to the <command>configure</command>
279 command to enable other options or dependency packages.
280 </para>
281 </note>
282
283 </sect2>
284
285 <sect2 role="configuration">
286 <title>Configuring OpenLDAP</title>
287
288 <sect3 id="openldap-config">
289 <title>Config Files</title>
290
291 <para><filename>/etc/openldap/*</filename></para>
292
293 <indexterm zone="openldap openldap-config">
294 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
295 </indexterm>
296
297 </sect3>
298
299 <sect3>
300 <title>Configuration Information</title>
301
302 <para>
303 Configuring the <command>slapd</command> servers can be complex.
304 Securing the LDAP directory, especially if you are storing non-public
305 data such as password databases, can also be a challenging task. You'll
306 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
307 <filename>/etc/openldap/ldap.conf</filename> files to set up
308 <application>OpenLDAP</application> for your particular needs.
309 </para>
310
311 <indexterm zone="openldap openldap-config">
312 <primary
313 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
314 </indexterm>
315
316 <indexterm zone="openldap openldap-config">
317 <primary
318 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
319 </indexterm>
320
321 <para>Resources to assist you with topics such as choosing a directory
322 configuration, backend and database definitions, access control settings,
323 running as a user other than <systemitem class="username">root</systemitem>
324 and setting a <command>chroot</command> environment include:</para>
325
326 <itemizedlist spacing='compact'>
327 <listitem>
328 <para>
329 The <command>slapd</command> man page.
330 </para>
331 </listitem>
332 <listitem>
333 <para>
334 The <filename>slapd.conf</filename> man page.
335 </para>
336 </listitem>
337 <listitem>
338 <para>
339 The <ulink url="http://www.openldap.org/doc/admin24/">
340 OpenLDAP 2.4 Administrator's Guide</ulink>
341 (also installed locally in <filename class='directory'>
342 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
343 </para>
344 </listitem>
345 <listitem>
346 <para>
347 Documents located at
348 <ulink url="http://www.openldap.org/pub/"/>.
349 </para>
350 </listitem>
351 </itemizedlist>
352
353 </sect3>
354
355 <sect3>
356 <title>Mozilla Address Directory</title>
357
358 <para>
359 By default, LDAPv2 support is disabled in the
360 <filename>slapd.conf</filename> file. Once the database is properly
361 set up and <application>Mozilla</application> is configured to use the
362 directory, you must add <option>allow bind_v2</option> to the
363 <filename>slapd.conf</filename> file.
364 </para>
365
366 </sect3>
367
368 <sect3 id="openldap-init">
369 <title>Boot Script</title>
370
371 <para>
372 To automate the startup of the LDAP server at system bootup,
373 install the <filename>/etc/rc.d/init.d/openldap</filename> init script
374 included in the <xref linkend="bootscripts"/> package
375 using the following command:
376 </para>
377
378 <indexterm zone="openldap openldap-init">
379 <primary sortas="f-openldap">openldap</primary>
380 </indexterm>
381
382<screen role="root"><userinput>make install-openldap</userinput></screen>
383
384 <note>
385 <para>
386 The init script starts the daemon without any parameters.
387 You'll need to modify the
388 <filename>/etc/sysconfig/openldap</filename> to include the
389 parameters needed for your specific configuration. See the
390 <command>slapd</command> man page for parameter information.
391 </para>
392 </note>
393
394 </sect3>
395
396 <sect3>
397 <title>Testing the Configuration</title>
398
399 <para>
400 Start the LDAP server using the init script:
401 </para>
402
403<screen role="root"><userinput>/etc/rc.d/init.d/openldap start</userinput></screen>
404
405 <para>
406 Verify access to the LDAP server with the following command:
407 </para>
408
409<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
410
411 <para>
412 The expected result is:
413 </para>
414
415<screen><computeroutput># extended LDIF
416#
417# LDAPv3
418# base &lt;&gt; with scope base
419# filter: (objectclass=*)
420# requesting: namingContexts
421#
422
423#
424dn:
425namingContexts: dc=my-domain,dc=com
426
427# search result
428search: 2
429result: 0 Success
430
431# numResponses: 2
432# numEntries: 1</computeroutput></screen>
433
434 </sect3>
435
436 </sect2>
437
438 <sect2 role="content">
439 <title>Contents</title>
440
441 <segmentedlist>
442 <segtitle>Installed Programs</segtitle>
443 <segtitle>Installed Libraries</segtitle>
444 <segtitle>Installed Directories</segtitle>
445
446 <seglistitem>
447 <seg>
448 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
449 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd, slapauth,
450 slapcat, slapd, slapdn, slapindex, slappasswd, slapschema and slaptest
451 </seg>
452 <seg>
453 liblber.so, libldap.so,a and libldap_r.so
454 </seg>
455 <seg>
456 /etc/openldap,
457 /usr/lib/openldap and
458 /var/lib/openldap
459 </seg>
460 </seglistitem>
461 </segmentedlist>
462
463 <variablelist>
464 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
465 <?dbfo list-presentation="list"?>
466 <?dbhtml list-presentation="table"?>
467
468 <varlistentry id="ldapadd">
469 <term><command>ldapadd</command></term>
470 <listitem>
471 <para>
472 opens a connection to an LDAP server, binds and adds entries.
473 </para>
474 <indexterm zone="openldap ldapadd">
475 <primary sortas="b-ldapadd">ldapadd</primary>
476 </indexterm>
477 </listitem>
478 </varlistentry>
479
480 <varlistentry id="ldapcompare">
481 <term><command>ldapcompare</command></term>
482 <listitem>
483 <para>
484 opens a connection to an LDAP server, binds and performs
485 a compare using specified parameters.
486 </para>
487 <indexterm zone="openldap ldapcompare">
488 <primary sortas="b-ldapcompare">ldapcompare</primary>
489 </indexterm>
490 </listitem>
491 </varlistentry>
492
493 <varlistentry id="ldapdelete">
494 <term><command>ldapdelete</command></term>
495 <listitem>
496 <para>
497 opens a connection to an LDAP server, binds and deletes
498 one or more entries.
499 </para>
500 <indexterm zone="openldap ldapdelete">
501 <primary sortas="b-ldapdelete">ldapdelete</primary>
502 </indexterm>
503 </listitem>
504 </varlistentry>
505
506 <varlistentry id="ldapexop">
507 <term><command>ldapexop</command></term>
508 <listitem>
509 <para>
510 issues the LDAP extended operation specified by
511 oid or one of the special keywords whoami,
512 cancel, or refresh.
513 </para>
514 <indexterm zone="openldap ldapexop">
515 <primary sortas="b-ldapexop">ldapexop</primary>
516 </indexterm>
517 </listitem>
518 </varlistentry>
519
520 <varlistentry id="ldapmodify">
521 <term><command>ldapmodify</command></term>
522 <listitem>
523 <para>
524 opens a connection to an LDAP server, binds and modifies entries.
525 </para>
526 <indexterm zone="openldap ldapmodify">
527 <primary sortas="b-ldapmodify">ldapmodify</primary>
528 </indexterm>
529 </listitem>
530 </varlistentry>
531
532 <varlistentry id="ldapmodrdn">
533 <term><command>ldapmodrdn</command></term>
534 <listitem>
535 <para>
536 opens a connection to an LDAP server, binds and modifies
537 the RDN of entries.
538 </para>
539 <indexterm zone="openldap ldapmodrdn">
540 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
541 </indexterm>
542 </listitem>
543 </varlistentry>
544
545 <varlistentry id="ldappasswd">
546 <term><command>ldappasswd</command></term>
547 <listitem>
548 <para>
549 is a tool used to set the password of an LDAP user.
550 </para>
551 <indexterm zone="openldap ldappasswd">
552 <primary sortas="b-ldappasswd">ldappasswd</primary>
553 </indexterm>
554 </listitem>
555 </varlistentry>
556
557 <varlistentry id="ldapsearch">
558 <term><command>ldapsearch</command></term>
559 <listitem>
560 <para>
561 opens a connection to an LDAP server, binds and performs
562 a search using specified parameters.
563 </para>
564 <indexterm zone="openldap ldapsearch">
565 <primary sortas="b-ldapsearch">ldapsearch</primary>
566 </indexterm>
567 </listitem>
568 </varlistentry>
569
570 <varlistentry id="ldapurl">
571 <term><command>ldapurl</command></term>
572 <listitem>
573 <para>
574 is a command that allows to either compose or
575 decompose LDAP URIs.
576 </para>
577 <indexterm zone="openldap ldapurl">
578 <primary sortas="b-ldapurl">ldapurl</primary>
579 </indexterm>
580 </listitem>
581 </varlistentry>
582
583 <varlistentry id="ldapwhoami">
584 <term><command>ldapwhoami</command></term>
585 <listitem>
586 <para>
587 opens a connection to an LDAP server, binds and displays
588 whoami information.
589 </para>
590 <indexterm zone="openldap ldapwhoami">
591 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
592 </indexterm>
593 </listitem>
594 </varlistentry>
595
596 <varlistentry id="slapacl">
597 <term><command>slapacl</command></term>
598 <listitem>
599 <para>
600 is used to check the behavior of slapd by verifying
601 access to directory data according to the access control
602 list directives defined in its configuration.
603 </para>
604 <indexterm zone="openldap slapacl">
605 <primary sortas="b-slapacl">slapacl</primary>
606 </indexterm>
607 </listitem>
608 </varlistentry>
609
610 <varlistentry id="slapadd">
611 <term><command>slapadd</command></term>
612 <listitem>
613 <para>
614 is used to add entries specified in LDAP Directory Interchange
615 Format (LDIF) to an LDAP database.
616 </para>
617 <indexterm zone="openldap slapadd">
618 <primary sortas="b-slapadd">slapadd</primary>
619 </indexterm>
620 </listitem>
621 </varlistentry>
622
623 <varlistentry id="slapauth">
624 <term><command>slapauth</command></term>
625 <listitem>
626 <para>
627 is used to check the behavior of the slapd
628 in mapping identities for authentication and
629 authorization purposes, as specified in slapd.conf.
630 </para>
631 <indexterm zone="openldap slapauth">
632 <primary sortas="b-slapauth">slapauth</primary>
633 </indexterm>
634 </listitem>
635 </varlistentry>
636
637 <varlistentry id="slapcat">
638 <term><command>slapcat</command></term>
639 <listitem>
640 <para>
641 is used to generate an LDAP LDIF output based upon the
642 contents of a slapd database.
643 </para>
644 <indexterm zone="openldap slapcat">
645 <primary sortas="b-slapcat">slapcat</primary>
646 </indexterm>
647 </listitem>
648 </varlistentry>
649
650 <varlistentry id="slapd">
651 <term><command>slapd</command></term>
652 <listitem>
653 <para>
654 is the standalone LDAP server.
655 </para>
656 <indexterm zone="openldap slapd">
657 <primary sortas="b-slapd">slapd</primary>
658 </indexterm>
659 </listitem>
660 </varlistentry>
661
662 <varlistentry id="slapdn">
663 <term><command>slapdn</command></term>
664 <listitem>
665 <para>
666 checks a list of string-represented DNs based on schema syntax.
667 </para>
668 <indexterm zone="openldap slapdn">
669 <primary sortas="b-slapdn">slapdn</primary>
670 </indexterm>
671 </listitem>
672 </varlistentry>
673
674 <varlistentry id="slapindex">
675 <term><command>slapindex</command></term>
676 <listitem>
677 <para>
678 is used to regenerate slapd indexes based upon the current
679 contents of a database.
680 </para>
681 <indexterm zone="openldap slapindex">
682 <primary sortas="b-slapindex">slapindex</primary>
683 </indexterm>
684 </listitem>
685 </varlistentry>
686
687 <varlistentry id="slappasswd">
688 <term><command>slappasswd</command></term>
689 <listitem>
690 <para>
691 is an <application>OpenLDAP</application> password utility.
692 </para>
693 <indexterm zone="openldap slappasswd">
694 <primary sortas="b-slappasswd">slappasswd</primary>
695 </indexterm>
696 </listitem>
697 </varlistentry>
698
699 <varlistentry id="slapschema">
700 <term><command>slapschema</command></term>
701 <listitem>
702 <para>
703 is used to check schema compliance of the contents
704 of a slapd database.
705 </para>
706 <indexterm zone="openldap slapschema">
707 <primary sortas="b-slapschema">slapschema</primary>
708 </indexterm>
709 </listitem>
710 </varlistentry>
711
712 <varlistentry id="slaptest">
713 <term><command>slaptest</command></term>
714 <listitem>
715 <para>
716 checks the sanity of the <filename>slapd.conf</filename> file.
717 </para>
718 <indexterm zone="openldap slaptest">
719 <primary sortas="b-slaptest">slaptest</primary>
720 </indexterm>
721 </listitem>
722 </varlistentry>
723
724 <varlistentry id="liblber">
725 <term><filename class='libraryfile'>liblber.so</filename></term>
726 <listitem>
727 <para>
728 is a set of lightweight Basic Encoding Rules routines. These
729 routines are used by the LDAP library routines to encode and decode
730 LDAP protocol elements using the (slightly simplified) Basic
731 Encoding Rules defined by LDAP. They are not normally used directly
732 by an LDAP application program except in the handling of controls
733 and extended operations.
734 </para>
735 <indexterm zone="openldap liblber">
736 <primary sortas="c-liblber">liblber.so</primary>
737 </indexterm>
738 </listitem>
739 </varlistentry>
740
741 <varlistentry id="libldap">
742 <term><filename class='libraryfile'>libldap.so</filename></term>
743 <listitem>
744 <para>
745 supports the LDAP programs and provide functionality for
746 other programs interacting with LDAP.
747 </para>
748 <indexterm zone="openldap libldap">
749 <primary sortas="c-libldap">libldap.so</primary>
750 </indexterm>
751 </listitem>
752 </varlistentry>
753
754 <varlistentry id="libldap_r">
755 <term><filename class='libraryfile'>libldap_r.so</filename></term>
756 <listitem>
757 <para>
758 contains the functions required by the LDAP programs to
759 produce the results from LDAP requests.
760 </para>
761 <indexterm zone="openldap libldap_r">
762 <primary sortas="c-libldap_r">libldap_r.so</primary>
763 </indexterm>
764 </listitem>
765 </varlistentry>
766
767 </variablelist>
768
769 </sect2>
770
771</sect1>
Note: See TracBrowser for help on using the repository browser.