source: server/other/openldap.xml@ c132a23e

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since c132a23e was c132a23e, checked in by Fernando de Oliveira <fernando@…>, 10 years ago

openldap-2.4.39. Fix typo. Thanks Armin K.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@12644 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 24.5 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "b0d5ee4b252c841dec6b332d679cf943">
10 <!ENTITY openldap-size "5.3 MB">
11 <!ENTITY openldap-buildsize "48 MB (client) 103 MB (server)">
12 <!ENTITY openldap-time "0.9 SBU (client) 1.8 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs74_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
79 </para>
80 </listitem>
81 <listitem>
82 <para>
83 Required patch:
84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
85 </para>
86 </listitem>
87 <listitem>
88 <para>
89 Optional patch:
90 <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
91 </para>
92 </listitem>
93 </itemizedlist>
94
95 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
96
97 <bridgehead renderas="sect4">Required</bridgehead>
98 <para role="required">
99 <xref linkend="db"/> (only if building server)
100 </para>
101
102 <bridgehead renderas="sect4">Recommended</bridgehead>
103 <para role="recommended">
104 <xref linkend="cyrus-sasl"/> and
105 <xref linkend="openssl"/>
106 </para>
107
108 <bridgehead renderas="sect4">Optional</bridgehead>
109 <para role="optional">
110 <xref linkend="icu"/>,
111 <xref linkend="mariadb"/> or <xref linkend="mysql"/> or
112 <xref linkend="postgresql"/>,
113 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
114 <xref linkend="pth"/> and
115 <xref linkend="unixodbc"/>
116 </para>
117
118 <para condition="html" role="usernotes">User Notes:
119 <ulink url="&blfs-wiki;/openldap"/>
120 </para>
121 </sect2>
122
123 <sect2 role="installation">
124 <title>Installation of OpenLDAP</title>
125
126 <important>
127 <para>
128 Without the following patch, the <application>Evolution</application>
129 Exchange addressbook integration uses simple binds with cleartext
130 passwords. If you are going to build
131 <application>Evolution Data Server</application> with
132 <application>OpenLDAP</application> support, apply the following patch:
133 </para>
134
135<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
136 </important>
137
138 <note>
139 <para>
140 If you only need to install the client side <command>ldap*</command>
141 binaries, corresponding man pages, libraries and header files (referred to
142 as a <quote>client-only</quote> install), issue these
143 commands instead of the following ones (no test suite available):
144 </para>
145
146<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
147patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
148autoconf &amp;&amp;
149./configure --prefix=/usr \
150 --sysconfdir=/etc \
151 --disable-static \
152 --enable-dynamic \
153 --disable-debug \
154 --disable-slapd &amp;&amp;
155make depend &amp;&amp;
156make &amp;&amp;
157make install</userinput></screen>
158
159 </note>
160
161 <para>
162 There should be a dedicated user and group to take control
163 of the <command>slapd</command> daemon after it is
164 started. Issue the following commands as the
165 <systemitem class="username">root</systemitem> user:
166 </para>
167
168<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
169useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
170 -g ldap -s /bin/false ldap</userinput></screen>
171
172 <para>
173 Install <application>OpenLDAP</application> by
174 running the following commands:
175 </para>
176
177<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
178patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
179autoconf &amp;&amp;
180./configure --prefix=/usr \
181 --sysconfdir=/etc \
182 --localstatedir=/var \
183 --libexecdir=/usr/lib \
184 --disable-static \
185 --disable-debug \
186 --enable-dynamic \
187 --enable-crypt \
188 --enable-spasswd \
189 --enable-modules \
190 --enable-rlookups \
191 --enable-backends=mod \
192 --enable-overlays=mod \
193 --disable-ndb \
194 --disable-sql &amp;&amp;
195make depend &amp;&amp;
196make</userinput></screen>
197
198 <para>
199 To test the results, issue: <command>make test</command>. Tests may fail
200 after a long time (~ 5 SBU).
201 </para>
202
203 <para>
204 Now, as the <systemitem class="username">root</systemitem> user:
205 </para>
206
207<screen role="root"><userinput>make install &amp;&amp;
208
209chown -v -R ldap:ldap /var/lib/openldap &amp;&amp;
210chmod -v 0644 /var/lib/openldap/DB_CONFIG.example &amp;&amp;
211chmod -v 0644 /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
212
213install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
214cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
215cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
216cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
217
218 </sect2>
219
220 <sect2 role="commands">
221 <title>Command Explanations</title>
222
223 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
224 href="../../xincludes/static-libraries.xml"/>
225
226 <para>
227 <parameter>--disable-debug</parameter>: This switch disables
228 the debugging code in <application>OpenLDAP</application>.
229 </para>
230
231 <para>
232 <parameter>--enable-dynamic</parameter>: This switch forces the
233 <application>OpenLDAP</application> libraries to be dynamically
234 linked to the executable programs.
235 </para>
236
237 <para>
238 <parameter>--enable-crypt</parameter>: This switch enables using of
239 <command>crypt(3)</command> passwords.
240 </para>
241
242 <para>
243 <parameter>--enable-spasswd</parameter>: This switch enables
244 <application>SASL</application> password verification.
245 </para>
246
247 <para>
248 <parameter>--enable-modules</parameter>: This switch enables dynamic
249 module support.
250 </para>
251
252 <para>
253 <parameter>--enable-rlookups</parameter>: This switch enables
254 reverse lookups of client hostnames.
255 </para>
256
257 <para>
258 <parameter>--enable-backends</parameter>: This switch enables
259 all available backends.
260 </para>
261
262 <para>
263 <parameter>--enable-overlays</parameter>: This switch enables
264 all available overlays.
265 </para>
266
267 <para>
268 <parameter>--disable-ndb</parameter>: This switch disables
269 <application>MySQL</application> NDB Cluster backend
270 which causes configure to fail if
271 <application>MySQL</application> is present.
272 </para>
273
274 <para>
275 <parameter>--disable-sql</parameter>: This switch explicitly
276 disables the SQL backend. Omit this switch if a SQL server is
277 installed and you are going to use a SQL backend.
278 </para>
279
280 <para>
281 <option>--enable-slp</option>: This switch enables
282 SLPv2 support. Use it if you have installed
283 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
284 </para>
285
286 <note>
287 <para>
288 You can run <command>./configure --help</command> to see if there
289 are other switch you can pass to the <command>configure</command>
290 command to enable other options or dependency packages.
291 </para>
292 </note>
293
294 </sect2>
295
296 <sect2 role="configuration">
297 <title>Configuring OpenLDAP</title>
298
299 <sect3 id="openldap-config">
300 <title>Config Files</title>
301
302 <para>
303 <filename>/etc/openldap/*</filename>
304 </para>
305
306 <indexterm zone="openldap openldap-config">
307 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
308 </indexterm>
309
310 </sect3>
311
312 <sect3>
313 <title>Configuration Information</title>
314
315 <para>
316 Configuring the <command>slapd</command> servers can be complex.
317 Securing the LDAP directory, especially if you are storing non-public
318 data such as password databases, can also be a challenging task. You'll
319 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
320 <filename>/etc/openldap/ldap.conf</filename> files to set up
321 <application>OpenLDAP</application> for your particular needs.
322 </para>
323
324 <indexterm zone="openldap openldap-config">
325 <primary
326 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
327 </indexterm>
328
329 <indexterm zone="openldap openldap-config">
330 <primary
331 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
332 </indexterm>
333
334 <para>
335 Resources to assist you with topics such as choosing a directory
336 configuration, backend and database definitions, access control settings,
337 running as a user other than <systemitem class="username">root</systemitem>
338 and setting a <command>chroot</command> environment include:
339 </para>
340
341 <itemizedlist spacing="compact">
342 <listitem>
343 <para>
344 The <command>slapd</command> man page.
345 </para>
346 </listitem>
347 <listitem>
348 <para>
349 The <filename>slapd.conf</filename> man page.
350 </para>
351 </listitem>
352 <listitem>
353 <para>
354 The <ulink url="http://www.openldap.org/doc/admin24/">
355 OpenLDAP 2.4 Administrator's Guide</ulink>
356 (also installed locally in <filename class='directory'>
357 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
358 </para>
359 </listitem>
360 <listitem>
361 <para>
362 Documents located at
363 <ulink url="http://www.openldap.org/pub/"/>.
364 </para>
365 </listitem>
366 </itemizedlist>
367
368 </sect3>
369
370 <sect3>
371 <title>Mozilla Address Directory</title>
372
373 <para>
374 By default, LDAPv2 support is disabled in the
375 <filename>slapd.conf</filename> file. Once the database is properly
376 set up and <application>Mozilla</application> is configured to use the
377 directory, you must add <option>allow bind_v2</option> to the
378 <filename>slapd.conf</filename> file.
379 </para>
380
381 </sect3>
382
383 <sect3 id="openldap-init">
384 <title>Boot Script</title>
385
386 <para>
387 To automate the startup of the LDAP server at system bootup,
388 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
389 included in the <xref linkend="bootscripts"/> package
390 using the following command:
391 </para>
392
393 <indexterm zone="openldap openldap-init">
394 <primary sortas="f-slapd">slapd</primary>
395 </indexterm>
396
397<screen role="root"><userinput>make install-slapd</userinput></screen>
398
399 <note>
400 <para>
401 The init script starts the daemon without any parameters.
402 You'll need to modify the
403 <filename>/etc/sysconfig/slapd</filename> to include the
404 parameters needed for your specific configuration. See the
405 <command>slapd</command> man page for parameter information.
406 </para>
407 </note>
408
409 </sect3>
410
411 <sect3>
412 <title>Testing the Configuration</title>
413
414 <para>
415 Start the LDAP server using the init script:
416 </para>
417
418<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
419
420 <para>
421 Verify access to the LDAP server with the following command:
422 </para>
423
424<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
425
426 <para>
427 The expected result is:
428 </para>
429
430<screen><computeroutput># extended LDIF
431#
432# LDAPv3
433# base &lt;&gt; with scope base
434# filter: (objectclass=*)
435# requesting: namingContexts
436#
437
438#
439dn:
440namingContexts: dc=my-domain,dc=com
441
442# search result
443search: 2
444result: 0 Success
445
446# numResponses: 2
447# numEntries: 1</computeroutput></screen>
448
449 </sect3>
450
451 </sect2>
452
453 <sect2 role="content">
454 <title>Contents</title>
455
456 <segmentedlist>
457 <segtitle>Installed Programs</segtitle>
458 <segtitle>Installed Libraries</segtitle>
459 <segtitle>Installed Directories</segtitle>
460
461 <seglistitem>
462 <seg>
463 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
464 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
465 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
466 and slaptest
467 </seg>
468 <seg>
469 liblber.so, libldap.so, libldap_r.so,
470 and several under /usr/lib/openldap
471 </seg>
472 <seg>
473 /etc/openldap,
474 /usr/lib/openldap,
475 /usr/share/doc/openldap-&openldap-version;, and
476 /var/lib/openldap
477 </seg>
478 </seglistitem>
479 </segmentedlist>
480
481 <variablelist>
482 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
483 <?dbfo list-presentation="list"?>
484 <?dbhtml list-presentation="table"?>
485
486 <varlistentry id="ldapadd">
487 <term><command>ldapadd</command></term>
488 <listitem>
489 <para>
490 opens a connection to an LDAP server, binds and adds entries.
491 </para>
492 <indexterm zone="openldap ldapadd">
493 <primary sortas="b-ldapadd">ldapadd</primary>
494 </indexterm>
495 </listitem>
496 </varlistentry>
497
498 <varlistentry id="ldapcompare">
499 <term><command>ldapcompare</command></term>
500 <listitem>
501 <para>
502 opens a connection to an LDAP server, binds and performs
503 a compare using specified parameters.
504 </para>
505 <indexterm zone="openldap ldapcompare">
506 <primary sortas="b-ldapcompare">ldapcompare</primary>
507 </indexterm>
508 </listitem>
509 </varlistentry>
510
511 <varlistentry id="ldapdelete">
512 <term><command>ldapdelete</command></term>
513 <listitem>
514 <para>
515 opens a connection to an LDAP server, binds and deletes
516 one or more entries.
517 </para>
518 <indexterm zone="openldap ldapdelete">
519 <primary sortas="b-ldapdelete">ldapdelete</primary>
520 </indexterm>
521 </listitem>
522 </varlistentry>
523
524 <varlistentry id="ldapexop">
525 <term><command>ldapexop</command></term>
526 <listitem>
527 <para>
528 issues the LDAP extended operation specified by
529 oid or one of the special keywords whoami,
530 cancel, or refresh.
531 </para>
532 <indexterm zone="openldap ldapexop">
533 <primary sortas="b-ldapexop">ldapexop</primary>
534 </indexterm>
535 </listitem>
536 </varlistentry>
537
538 <varlistentry id="ldapmodify">
539 <term><command>ldapmodify</command></term>
540 <listitem>
541 <para>
542 opens a connection to an LDAP server, binds and modifies entries.
543 </para>
544 <indexterm zone="openldap ldapmodify">
545 <primary sortas="b-ldapmodify">ldapmodify</primary>
546 </indexterm>
547 </listitem>
548 </varlistentry>
549
550 <varlistentry id="ldapmodrdn">
551 <term><command>ldapmodrdn</command></term>
552 <listitem>
553 <para>
554 opens a connection to an LDAP server, binds and modifies
555 the RDN of entries.
556 </para>
557 <indexterm zone="openldap ldapmodrdn">
558 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
559 </indexterm>
560 </listitem>
561 </varlistentry>
562
563 <varlistentry id="ldappasswd">
564 <term><command>ldappasswd</command></term>
565 <listitem>
566 <para>
567 is a tool used to set the password of an LDAP user.
568 </para>
569 <indexterm zone="openldap ldappasswd">
570 <primary sortas="b-ldappasswd">ldappasswd</primary>
571 </indexterm>
572 </listitem>
573 </varlistentry>
574
575 <varlistentry id="ldapsearch">
576 <term><command>ldapsearch</command></term>
577 <listitem>
578 <para>
579 opens a connection to an LDAP server, binds and performs
580 a search using specified parameters.
581 </para>
582 <indexterm zone="openldap ldapsearch">
583 <primary sortas="b-ldapsearch">ldapsearch</primary>
584 </indexterm>
585 </listitem>
586 </varlistentry>
587
588 <varlistentry id="ldapurl">
589 <term><command>ldapurl</command></term>
590 <listitem>
591 <para>
592 is a command that allows to either compose or
593 decompose LDAP URIs.
594 </para>
595 <indexterm zone="openldap ldapurl">
596 <primary sortas="b-ldapurl">ldapurl</primary>
597 </indexterm>
598 </listitem>
599 </varlistentry>
600
601 <varlistentry id="ldapwhoami">
602 <term><command>ldapwhoami</command></term>
603 <listitem>
604 <para>
605 opens a connection to an LDAP server, binds and displays
606 whoami information.
607 </para>
608 <indexterm zone="openldap ldapwhoami">
609 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
610 </indexterm>
611 </listitem>
612 </varlistentry>
613
614 <varlistentry id="slapacl">
615 <term><command>slapacl</command></term>
616 <listitem>
617 <para>
618 is used to check the behavior of slapd by verifying
619 access to directory data according to the access control
620 list directives defined in its configuration.
621 </para>
622 <indexterm zone="openldap slapacl">
623 <primary sortas="b-slapacl">slapacl</primary>
624 </indexterm>
625 </listitem>
626 </varlistentry>
627
628 <varlistentry id="slapadd">
629 <term><command>slapadd</command></term>
630 <listitem>
631 <para>
632 is used to add entries specified in LDAP Directory Interchange
633 Format (LDIF) to an LDAP database.
634 </para>
635 <indexterm zone="openldap slapadd">
636 <primary sortas="b-slapadd">slapadd</primary>
637 </indexterm>
638 </listitem>
639 </varlistentry>
640
641 <varlistentry id="slapauth">
642 <term><command>slapauth</command></term>
643 <listitem>
644 <para>
645 is used to check the behavior of the slapd
646 in mapping identities for authentication and
647 authorization purposes, as specified in slapd.conf.
648 </para>
649 <indexterm zone="openldap slapauth">
650 <primary sortas="b-slapauth">slapauth</primary>
651 </indexterm>
652 </listitem>
653 </varlistentry>
654
655 <varlistentry id="slapcat">
656 <term><command>slapcat</command></term>
657 <listitem>
658 <para>
659 is used to generate an LDAP LDIF output based upon the
660 contents of a slapd database.
661 </para>
662 <indexterm zone="openldap slapcat">
663 <primary sortas="b-slapcat">slapcat</primary>
664 </indexterm>
665 </listitem>
666 </varlistentry>
667
668 <varlistentry id="slapd">
669 <term><command>slapd</command></term>
670 <listitem>
671 <para>
672 is the standalone LDAP server.
673 </para>
674 <indexterm zone="openldap slapd">
675 <primary sortas="b-slapd">slapd</primary>
676 </indexterm>
677 </listitem>
678 </varlistentry>
679
680 <varlistentry id="slapdn">
681 <term><command>slapdn</command></term>
682 <listitem>
683 <para>
684 checks a list of string-represented DNs based on schema syntax.
685 </para>
686 <indexterm zone="openldap slapdn">
687 <primary sortas="b-slapdn">slapdn</primary>
688 </indexterm>
689 </listitem>
690 </varlistentry>
691
692 <varlistentry id="slapindex">
693 <term><command>slapindex</command></term>
694 <listitem>
695 <para>
696 is used to regenerate slapd indexes based upon the current
697 contents of a database.
698 </para>
699 <indexterm zone="openldap slapindex">
700 <primary sortas="b-slapindex">slapindex</primary>
701 </indexterm>
702 </listitem>
703 </varlistentry>
704
705 <varlistentry id="slappasswd">
706 <term><command>slappasswd</command></term>
707 <listitem>
708 <para>
709 is an <application>OpenLDAP</application> password utility.
710 </para>
711 <indexterm zone="openldap slappasswd">
712 <primary sortas="b-slappasswd">slappasswd</primary>
713 </indexterm>
714 </listitem>
715 </varlistentry>
716
717 <varlistentry id="slapschema">
718 <term><command>slapschema</command></term>
719 <listitem>
720 <para>
721 is used to check schema compliance of the contents
722 of a slapd database.
723 </para>
724 <indexterm zone="openldap slapschema">
725 <primary sortas="b-slapschema">slapschema</primary>
726 </indexterm>
727 </listitem>
728 </varlistentry>
729
730 <varlistentry id="slaptest">
731 <term><command>slaptest</command></term>
732 <listitem>
733 <para>
734 checks the sanity of the <filename>slapd.conf</filename> file.
735 </para>
736 <indexterm zone="openldap slaptest">
737 <primary sortas="b-slaptest">slaptest</primary>
738 </indexterm>
739 </listitem>
740 </varlistentry>
741
742 <varlistentry id="liblber">
743 <term><filename class="libraryfile">liblber.so</filename></term>
744 <listitem>
745 <para>
746 is a set of Lightweight Basic Encoding Rules routines. These
747 routines are used by the LDAP library routines to encode and decode
748 LDAP protocol elements using the (slightly simplified) Basic
749 Encoding Rules defined by LDAP. They are not normally used directly
750 by an LDAP application program except in the handling of controls
751 and extended operations.
752 </para>
753 <indexterm zone="openldap liblber">
754 <primary sortas="c-liblber">liblber.so</primary>
755 </indexterm>
756 </listitem>
757 </varlistentry>
758
759 <varlistentry id="libldap">
760 <term><filename class="libraryfile">libldap.so</filename></term>
761 <listitem>
762 <para>
763 supports the LDAP programs and provide functionality for
764 other programs interacting with LDAP.
765 </para>
766 <indexterm zone="openldap libldap">
767 <primary sortas="c-libldap">libldap.so</primary>
768 </indexterm>
769 </listitem>
770 </varlistentry>
771
772 <varlistentry id="libldap_r">
773 <term><filename class="libraryfile">libldap_r.so</filename></term>
774 <listitem>
775 <para>
776 contains the functions required by the LDAP programs to
777 produce the results from LDAP requests.
778 </para>
779 <indexterm zone="openldap libldap_r">
780 <primary sortas="c-libldap_r">libldap_r.so</primary>
781 </indexterm>
782 </listitem>
783 </varlistentry>
784
785 </variablelist>
786
787 </sect2>
788
789</sect1>
Note: See TracBrowser for help on using the repository browser.