source: server/other/openldap.xml@ d6da5da

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since d6da5da was d6da5da, checked in by Krejzi <krejzi@…>, 11 years ago

Package updates, additions and tweaks. See commit log and blfs changelog.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@11099 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 23.5 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "df93a62e396ac312333cdeab0c5b48b6">
10 <!ENTITY openldap-size "5.3 MB">
11 <!ENTITY openldap-buildsize "130 MB">
12 <!ENTITY openldap-time "1.2 SBU">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs73_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
79 </para>
80 </listitem>
81 <listitem>
82 <para>
83 Required patch:
84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
85 </para>
86 </listitem>
87 <listitem>
88 <para>
89 Optional patch:
90 <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
91 </para>
92 </listitem>
93 </itemizedlist>
94
95 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
96
97 <bridgehead renderas="sect4">Required</bridgehead>
98 <para role="required">
99 <xref linkend="db"/>
100 </para>
101
102 <bridgehead renderas="sect4">Recommended</bridgehead>
103 <para role="recommended">
104 <xref linkend="cyrus-sasl"/> and
105 <xref linkend="openssl"/>
106 </para>
107
108 <bridgehead renderas="sect4">Optional</bridgehead>
109 <para role="optional">
110 <xref linkend="icu"/>,
111 <xref linkend="mysql"/> or
112 <xref linkend="postgresql"/>,
113 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
114 <xref linkend="pth"/> and
115 <xref linkend="unixodbc"/>
116 </para>
117
118 <para condition="html" role="usernotes">User Notes:
119 <ulink url="&blfs-wiki;/openldap"/>
120 </para>
121 </sect2>
122
123 <sect2 role="installation">
124 <title>Installation of OpenLDAP</title>
125
126 <important>
127 <para>
128 Without the following patch, the <application>Evolution</application>
129 Exchange addressbook integration uses simple binds with cleartext
130 passwords. If you are going to build
131 <application>Evolution Data Server</application> with
132 <application>OpenLDAP</application> support, apply the following patch:
133 </para>
134
135<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
136 </important>
137
138 <note>
139 <para>
140 If you only need to install the client side <command>ldap*</command>
141 binaries, corresponding man pages, libraries and header files (referred to
142 as a <quote>client-only</quote> install), issue the following
143 <command>configure</command> command instead of the other one, and
144 then proceed with the remaining commands (no test suite available):
145 </para>
146
147<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
148patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
149autoconf &amp;&amp;
150./configure --prefix=/usr \
151 --sysconfdir=/etc \
152 --enable-dynamic \
153 --disable-debug \
154 --disable-slapd &amp;&amp;
155make depend &amp;&amp;
156make</userinput></screen>
157 </note>
158
159 <para>
160 Install <application>OpenLDAP</application> by
161 running the following commands:
162 </para>
163
164<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
165patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
166autoconf &amp;&amp;
167./configure --prefix=/usr \
168 --sysconfdir=/etc \
169 --localstatedir=/var \
170 --libexecdir=/usr/lib \
171 --disable-static \
172 --disable-debug \
173 --enable-dynamic \
174 --enable-crypt \
175 --enable-spasswd \
176 --enable-modules \
177 --enable-rlookups \
178 --enable-backends=mod \
179 --enable-overlays=mod \
180 --disable-ndb \
181 --disable-sql &amp;&amp;
182make depend &amp;&amp;
183make</userinput></screen>
184
185 <para>
186 To test the results, issue: <command>make test</command>.
187 </para>
188
189 <para>
190 Now, as the <systemitem class="username">root</systemitem> user:
191 </para>
192
193<screen role="root"><userinput>make install &amp;&amp;
194
195install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
196cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
197cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
198cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
199
200 </sect2>
201
202 <sect2 role="commands">
203 <title>Command Explanations</title>
204
205 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
206 href="../../xincludes/static-libraries.xml"/>
207
208 <para>
209 <option>--disable-debug</option>: This switch disables
210 the debugging code in <application>OpenLDAP</application>.
211 </para>
212
213 <para>
214 <option>--enable-dynamic</option>: This switch forces the
215 <application>OpenLDAP</application> libraries to be dynamically
216 linked to the executable programs.
217 </para>
218
219 <para>
220 <option>--enable-crypt</option>: This switch enables using of
221 <command>crypt(3)</command> passwords.
222 </para>
223
224 <para>
225 <option>--enable-spasswd</option>: This switch enables
226 <application>SASL</application> password verification.
227 </para>
228
229 <para>
230 <option>--enable-modules</option>: This switch enables dynamic
231 module support.
232 </para>
233
234 <para>
235 <option>--enable-rlookups</option>: This switch enables
236 reverse lookups of client hostnames.
237 </para>
238
239 <para>
240 <option>--enable-backends</option>: This switch enables
241 all available backends.
242 </para>
243
244 <para>
245 <option>--enable-overlays</option>: This switch enables
246 all available overlays.
247 </para>
248
249 <para>
250 <option>--disable-ndb</option>: This switch disables
251 <application>MySQL</application> NDB Cluster backend
252 which causes configure to fail if
253 <application>MySQL</application> is present.
254 </para>
255
256 <para>
257 <option>--disable-sql</option>: This switch explicitly
258 disables the SQL backend. Omit this switch if a SQL server is
259 installed and you are going to use a SQL backend.
260 </para>
261
262 <para>
263 <option>--enable-slp</option>: This switch enables
264 SLPv2 support. Use it if you have installed
265 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
266 </para>
267
268 <note>
269 <para>
270 You can run <command>./configure --help</command> to see if there
271 are other switch you can pass to the <command>configure</command>
272 command to enable other options or dependency packages.
273 </para>
274 </note>
275
276 </sect2>
277
278 <sect2 role="configuration">
279 <title>Configuring OpenLDAP</title>
280
281 <sect3 id="openldap-config">
282 <title>Config Files</title>
283
284 <para>
285 <filename>/etc/openldap/*</filename>
286 </para>
287
288 <indexterm zone="openldap openldap-config">
289 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
290 </indexterm>
291
292 </sect3>
293
294 <sect3>
295 <title>Configuration Information</title>
296
297 <para>
298 Configuring the <command>slapd</command> servers can be complex.
299 Securing the LDAP directory, especially if you are storing non-public
300 data such as password databases, can also be a challenging task. You'll
301 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
302 <filename>/etc/openldap/ldap.conf</filename> files to set up
303 <application>OpenLDAP</application> for your particular needs.
304 </para>
305
306 <indexterm zone="openldap openldap-config">
307 <primary
308 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
309 </indexterm>
310
311 <indexterm zone="openldap openldap-config">
312 <primary
313 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
314 </indexterm>
315
316 <para>
317 Resources to assist you with topics such as choosing a directory
318 configuration, backend and database definitions, access control settings,
319 running as a user other than <systemitem class="username">root</systemitem>
320 and setting a <command>chroot</command> environment include:
321 </para>
322
323 <itemizedlist spacing="compact">
324 <listitem>
325 <para>
326 The <command>slapd</command> man page.
327 </para>
328 </listitem>
329 <listitem>
330 <para>
331 The <filename>slapd.conf</filename> man page.
332 </para>
333 </listitem>
334 <listitem>
335 <para>
336 The <ulink url="http://www.openldap.org/doc/admin24/">
337 OpenLDAP 2.4 Administrator's Guide</ulink>
338 (also installed locally in <filename class='directory'>
339 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
340 </para>
341 </listitem>
342 <listitem>
343 <para>
344 Documents located at
345 <ulink url="http://www.openldap.org/pub/"/>.
346 </para>
347 </listitem>
348 </itemizedlist>
349
350 </sect3>
351
352 <sect3>
353 <title>Mozilla Address Directory</title>
354
355 <para>
356 By default, LDAPv2 support is disabled in the
357 <filename>slapd.conf</filename> file. Once the database is properly
358 set up and <application>Mozilla</application> is configured to use the
359 directory, you must add <option>allow bind_v2</option> to the
360 <filename>slapd.conf</filename> file.
361 </para>
362
363 </sect3>
364
365 <sect3 id="openldap-init">
366 <title>Boot Script</title>
367
368 <para>
369 To automate the startup of the LDAP server at system bootup,
370 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
371 included in the <xref linkend="bootscripts"/> package
372 using the following command:
373 </para>
374
375 <indexterm zone="openldap openldap-init">
376 <primary sortas="f-slapd">slapd</primary>
377 </indexterm>
378
379<screen role="root"><userinput>make install-slapd</userinput></screen>
380
381 <note>
382 <para>
383 The init script starts the daemon without any parameters.
384 You'll need to modify the
385 <filename>/etc/sysconfig/slapd</filename> to include the
386 parameters needed for your specific configuration. See the
387 <command>slapd</command> man page for parameter information.
388 </para>
389 </note>
390
391 </sect3>
392
393 <sect3>
394 <title>Testing the Configuration</title>
395
396 <para>
397 Start the LDAP server using the init script:
398 </para>
399
400<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
401
402 <para>
403 Verify access to the LDAP server with the following command:
404 </para>
405
406<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
407
408 <para>
409 The expected result is:
410 </para>
411
412<screen><computeroutput># extended LDIF
413#
414# LDAPv3
415# base &lt;&gt; with scope base
416# filter: (objectclass=*)
417# requesting: namingContexts
418#
419
420#
421dn:
422namingContexts: dc=my-domain,dc=com
423
424# search result
425search: 2
426result: 0 Success
427
428# numResponses: 2
429# numEntries: 1</computeroutput></screen>
430
431 </sect3>
432
433 </sect2>
434
435 <sect2 role="content">
436 <title>Contents</title>
437
438 <segmentedlist>
439 <segtitle>Installed Programs</segtitle>
440 <segtitle>Installed Libraries</segtitle>
441 <segtitle>Installed Directories</segtitle>
442
443 <seglistitem>
444 <seg>
445 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
446 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd, slapauth,
447 slapcat, slapd, slapdn, slapindex, slappasswd, slapschema and slaptest
448 </seg>
449 <seg>
450 liblber.so, libldap.so and libldap_r.so
451 </seg>
452 <seg>
453 /etc/openldap,
454 /usr/lib/openldap and
455 /var/lib/openldap
456 </seg>
457 </seglistitem>
458 </segmentedlist>
459
460 <variablelist>
461 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
462 <?dbfo list-presentation="list"?>
463 <?dbhtml list-presentation="table"?>
464
465 <varlistentry id="ldapadd">
466 <term><command>ldapadd</command></term>
467 <listitem>
468 <para>
469 opens a connection to an LDAP server, binds and adds entries.
470 </para>
471 <indexterm zone="openldap ldapadd">
472 <primary sortas="b-ldapadd">ldapadd</primary>
473 </indexterm>
474 </listitem>
475 </varlistentry>
476
477 <varlistentry id="ldapcompare">
478 <term><command>ldapcompare</command></term>
479 <listitem>
480 <para>
481 opens a connection to an LDAP server, binds and performs
482 a compare using specified parameters.
483 </para>
484 <indexterm zone="openldap ldapcompare">
485 <primary sortas="b-ldapcompare">ldapcompare</primary>
486 </indexterm>
487 </listitem>
488 </varlistentry>
489
490 <varlistentry id="ldapdelete">
491 <term><command>ldapdelete</command></term>
492 <listitem>
493 <para>
494 opens a connection to an LDAP server, binds and deletes
495 one or more entries.
496 </para>
497 <indexterm zone="openldap ldapdelete">
498 <primary sortas="b-ldapdelete">ldapdelete</primary>
499 </indexterm>
500 </listitem>
501 </varlistentry>
502
503 <varlistentry id="ldapexop">
504 <term><command>ldapexop</command></term>
505 <listitem>
506 <para>
507 issues the LDAP extended operation specified by
508 oid or one of the special keywords whoami,
509 cancel, or refresh.
510 </para>
511 <indexterm zone="openldap ldapexop">
512 <primary sortas="b-ldapexop">ldapexop</primary>
513 </indexterm>
514 </listitem>
515 </varlistentry>
516
517 <varlistentry id="ldapmodify">
518 <term><command>ldapmodify</command></term>
519 <listitem>
520 <para>
521 opens a connection to an LDAP server, binds and modifies entries.
522 </para>
523 <indexterm zone="openldap ldapmodify">
524 <primary sortas="b-ldapmodify">ldapmodify</primary>
525 </indexterm>
526 </listitem>
527 </varlistentry>
528
529 <varlistentry id="ldapmodrdn">
530 <term><command>ldapmodrdn</command></term>
531 <listitem>
532 <para>
533 opens a connection to an LDAP server, binds and modifies
534 the RDN of entries.
535 </para>
536 <indexterm zone="openldap ldapmodrdn">
537 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
538 </indexterm>
539 </listitem>
540 </varlistentry>
541
542 <varlistentry id="ldappasswd">
543 <term><command>ldappasswd</command></term>
544 <listitem>
545 <para>
546 is a tool used to set the password of an LDAP user.
547 </para>
548 <indexterm zone="openldap ldappasswd">
549 <primary sortas="b-ldappasswd">ldappasswd</primary>
550 </indexterm>
551 </listitem>
552 </varlistentry>
553
554 <varlistentry id="ldapsearch">
555 <term><command>ldapsearch</command></term>
556 <listitem>
557 <para>
558 opens a connection to an LDAP server, binds and performs
559 a search using specified parameters.
560 </para>
561 <indexterm zone="openldap ldapsearch">
562 <primary sortas="b-ldapsearch">ldapsearch</primary>
563 </indexterm>
564 </listitem>
565 </varlistentry>
566
567 <varlistentry id="ldapurl">
568 <term><command>ldapurl</command></term>
569 <listitem>
570 <para>
571 is a command that allows to either compose or
572 decompose LDAP URIs.
573 </para>
574 <indexterm zone="openldap ldapurl">
575 <primary sortas="b-ldapurl">ldapurl</primary>
576 </indexterm>
577 </listitem>
578 </varlistentry>
579
580 <varlistentry id="ldapwhoami">
581 <term><command>ldapwhoami</command></term>
582 <listitem>
583 <para>
584 opens a connection to an LDAP server, binds and displays
585 whoami information.
586 </para>
587 <indexterm zone="openldap ldapwhoami">
588 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
589 </indexterm>
590 </listitem>
591 </varlistentry>
592
593 <varlistentry id="slapacl">
594 <term><command>slapacl</command></term>
595 <listitem>
596 <para>
597 is used to check the behavior of slapd by verifying
598 access to directory data according to the access control
599 list directives defined in its configuration.
600 </para>
601 <indexterm zone="openldap slapacl">
602 <primary sortas="b-slapacl">slapacl</primary>
603 </indexterm>
604 </listitem>
605 </varlistentry>
606
607 <varlistentry id="slapadd">
608 <term><command>slapadd</command></term>
609 <listitem>
610 <para>
611 is used to add entries specified in LDAP Directory Interchange
612 Format (LDIF) to an LDAP database.
613 </para>
614 <indexterm zone="openldap slapadd">
615 <primary sortas="b-slapadd">slapadd</primary>
616 </indexterm>
617 </listitem>
618 </varlistentry>
619
620 <varlistentry id="slapauth">
621 <term><command>slapauth</command></term>
622 <listitem>
623 <para>
624 is used to check the behavior of the slapd
625 in mapping identities for authentication and
626 authorization purposes, as specified in slapd.conf.
627 </para>
628 <indexterm zone="openldap slapauth">
629 <primary sortas="b-slapauth">slapauth</primary>
630 </indexterm>
631 </listitem>
632 </varlistentry>
633
634 <varlistentry id="slapcat">
635 <term><command>slapcat</command></term>
636 <listitem>
637 <para>
638 is used to generate an LDAP LDIF output based upon the
639 contents of a slapd database.
640 </para>
641 <indexterm zone="openldap slapcat">
642 <primary sortas="b-slapcat">slapcat</primary>
643 </indexterm>
644 </listitem>
645 </varlistentry>
646
647 <varlistentry id="slapd">
648 <term><command>slapd</command></term>
649 <listitem>
650 <para>
651 is the standalone LDAP server.
652 </para>
653 <indexterm zone="openldap slapd">
654 <primary sortas="b-slapd">slapd</primary>
655 </indexterm>
656 </listitem>
657 </varlistentry>
658
659 <varlistentry id="slapdn">
660 <term><command>slapdn</command></term>
661 <listitem>
662 <para>
663 checks a list of string-represented DNs based on schema syntax.
664 </para>
665 <indexterm zone="openldap slapdn">
666 <primary sortas="b-slapdn">slapdn</primary>
667 </indexterm>
668 </listitem>
669 </varlistentry>
670
671 <varlistentry id="slapindex">
672 <term><command>slapindex</command></term>
673 <listitem>
674 <para>
675 is used to regenerate slapd indexes based upon the current
676 contents of a database.
677 </para>
678 <indexterm zone="openldap slapindex">
679 <primary sortas="b-slapindex">slapindex</primary>
680 </indexterm>
681 </listitem>
682 </varlistentry>
683
684 <varlistentry id="slappasswd">
685 <term><command>slappasswd</command></term>
686 <listitem>
687 <para>
688 is an <application>OpenLDAP</application> password utility.
689 </para>
690 <indexterm zone="openldap slappasswd">
691 <primary sortas="b-slappasswd">slappasswd</primary>
692 </indexterm>
693 </listitem>
694 </varlistentry>
695
696 <varlistentry id="slapschema">
697 <term><command>slapschema</command></term>
698 <listitem>
699 <para>
700 is used to check schema compliance of the contents
701 of a slapd database.
702 </para>
703 <indexterm zone="openldap slapschema">
704 <primary sortas="b-slapschema">slapschema</primary>
705 </indexterm>
706 </listitem>
707 </varlistentry>
708
709 <varlistentry id="slaptest">
710 <term><command>slaptest</command></term>
711 <listitem>
712 <para>
713 checks the sanity of the <filename>slapd.conf</filename> file.
714 </para>
715 <indexterm zone="openldap slaptest">
716 <primary sortas="b-slaptest">slaptest</primary>
717 </indexterm>
718 </listitem>
719 </varlistentry>
720
721 <varlistentry id="liblber">
722 <term><filename class="libraryfile">liblber.so</filename></term>
723 <listitem>
724 <para>
725 is a set of Lightweight Basic Encoding Rules routines. These
726 routines are used by the LDAP library routines to encode and decode
727 LDAP protocol elements using the (slightly simplified) Basic
728 Encoding Rules defined by LDAP. They are not normally used directly
729 by an LDAP application program except in the handling of controls
730 and extended operations.
731 </para>
732 <indexterm zone="openldap liblber">
733 <primary sortas="c-liblber">liblber.so</primary>
734 </indexterm>
735 </listitem>
736 </varlistentry>
737
738 <varlistentry id="libldap">
739 <term><filename class="libraryfile">libldap.so</filename></term>
740 <listitem>
741 <para>
742 supports the LDAP programs and provide functionality for
743 other programs interacting with LDAP.
744 </para>
745 <indexterm zone="openldap libldap">
746 <primary sortas="c-libldap">libldap.so</primary>
747 </indexterm>
748 </listitem>
749 </varlistentry>
750
751 <varlistentry id="libldap_r">
752 <term><filename class="libraryfile">libldap_r.so</filename></term>
753 <listitem>
754 <para>
755 contains the functions required by the LDAP programs to
756 produce the results from LDAP requests.
757 </para>
758 <indexterm zone="openldap libldap_r">
759 <primary sortas="c-libldap_r">libldap_r.so</primary>
760 </indexterm>
761 </listitem>
762 </varlistentry>
763
764 </variablelist>
765
766 </sect2>
767
768</sect1>
Note: See TracBrowser for help on using the repository browser.