source: server/other/openldap.xml@ df4bcb1

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since df4bcb1 was b26bc4c, checked in by Krejzi <krejzi@…>, 11 years ago

Package updates and some minor fixes.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@11670 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 24.0 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "744701405d396b1fb9de6cb7a453c6e9">
10 <!ENTITY openldap-size "5.3 MB">
11 <!ENTITY openldap-buildsize "130 MB">
12 <!ENTITY openldap-time "1.2 SBU">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs73_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
79 </para>
80 </listitem>
81 <listitem>
82 <para>
83 Required patch:
84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
85 </para>
86 </listitem>
87 <listitem>
88 <para>
89 Optional patch:
90 <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
91 </para>
92 </listitem>
93 </itemizedlist>
94
95 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
96
97 <bridgehead renderas="sect4">Required</bridgehead>
98 <para role="required">
99 <xref linkend="db"/>
100 </para>
101
102 <bridgehead renderas="sect4">Recommended</bridgehead>
103 <para role="recommended">
104 <xref linkend="cyrus-sasl"/> and
105 <xref linkend="openssl"/>
106 </para>
107
108 <bridgehead renderas="sect4">Optional</bridgehead>
109 <para role="optional">
110 <xref linkend="icu"/>,
111 <xref linkend="mysql"/> or
112 <xref linkend="postgresql"/>,
113 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
114 <xref linkend="pth"/> and
115 <xref linkend="unixodbc"/>
116 </para>
117
118 <para condition="html" role="usernotes">User Notes:
119 <ulink url="&blfs-wiki;/openldap"/>
120 </para>
121 </sect2>
122
123 <sect2 role="installation">
124 <title>Installation of OpenLDAP</title>
125
126 <important>
127 <para>
128 Without the following patch, the <application>Evolution</application>
129 Exchange addressbook integration uses simple binds with cleartext
130 passwords. If you are going to build
131 <application>Evolution Data Server</application> with
132 <application>OpenLDAP</application> support, apply the following patch:
133 </para>
134
135<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
136 </important>
137
138 <note>
139 <para>
140 If you only need to install the client side <command>ldap*</command>
141 binaries, corresponding man pages, libraries and header files (referred to
142 as a <quote>client-only</quote> install), issue the following
143 <command>configure</command> command instead of the other one, and
144 then proceed with the remaining commands (no test suite available):
145 </para>
146
147<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
148patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
149autoconf &amp;&amp;
150./configure --prefix=/usr \
151 --sysconfdir=/etc \
152 --enable-dynamic \
153 --disable-debug \
154 --disable-slapd &amp;&amp;
155make depend &amp;&amp;
156make</userinput></screen>
157 </note>
158
159 <para>
160 There should be a dedicated user and group to take control
161 of the <command>slapd</command> daemon after it is
162 started. Issue the following commands as the
163 <systemitem class="username">root</systemitem> user:
164 </para>
165
166<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
167useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
168 -g ldap -s /bin/false ldap</userinput></screen>
169
170 <para>
171 Install <application>OpenLDAP</application> by
172 running the following commands:
173 </para>
174
175<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
176patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
177autoconf &amp;&amp;
178./configure --prefix=/usr \
179 --sysconfdir=/etc \
180 --localstatedir=/var \
181 --libexecdir=/usr/lib \
182 --disable-static \
183 --disable-debug \
184 --enable-dynamic \
185 --enable-crypt \
186 --enable-spasswd \
187 --enable-modules \
188 --enable-rlookups \
189 --enable-backends=mod \
190 --enable-overlays=mod \
191 --disable-ndb \
192 --disable-sql &amp;&amp;
193make depend &amp;&amp;
194make</userinput></screen>
195
196 <para>
197 To test the results, issue: <command>make test</command>.
198 </para>
199
200 <para>
201 Now, as the <systemitem class="username">root</systemitem> user:
202 </para>
203
204<screen role="root"><userinput>make install &amp;&amp;
205
206chown -R ldap:ldap /var/lib/openldap &amp;&amp;
207
208install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
209cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
210cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
211cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
212
213 </sect2>
214
215 <sect2 role="commands">
216 <title>Command Explanations</title>
217
218 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
219 href="../../xincludes/static-libraries.xml"/>
220
221 <para>
222 <option>--disable-debug</option>: This switch disables
223 the debugging code in <application>OpenLDAP</application>.
224 </para>
225
226 <para>
227 <option>--enable-dynamic</option>: This switch forces the
228 <application>OpenLDAP</application> libraries to be dynamically
229 linked to the executable programs.
230 </para>
231
232 <para>
233 <option>--enable-crypt</option>: This switch enables using of
234 <command>crypt(3)</command> passwords.
235 </para>
236
237 <para>
238 <option>--enable-spasswd</option>: This switch enables
239 <application>SASL</application> password verification.
240 </para>
241
242 <para>
243 <option>--enable-modules</option>: This switch enables dynamic
244 module support.
245 </para>
246
247 <para>
248 <option>--enable-rlookups</option>: This switch enables
249 reverse lookups of client hostnames.
250 </para>
251
252 <para>
253 <option>--enable-backends</option>: This switch enables
254 all available backends.
255 </para>
256
257 <para>
258 <option>--enable-overlays</option>: This switch enables
259 all available overlays.
260 </para>
261
262 <para>
263 <option>--disable-ndb</option>: This switch disables
264 <application>MySQL</application> NDB Cluster backend
265 which causes configure to fail if
266 <application>MySQL</application> is present.
267 </para>
268
269 <para>
270 <option>--disable-sql</option>: This switch explicitly
271 disables the SQL backend. Omit this switch if a SQL server is
272 installed and you are going to use a SQL backend.
273 </para>
274
275 <para>
276 <option>--enable-slp</option>: This switch enables
277 SLPv2 support. Use it if you have installed
278 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
279 </para>
280
281 <note>
282 <para>
283 You can run <command>./configure --help</command> to see if there
284 are other switch you can pass to the <command>configure</command>
285 command to enable other options or dependency packages.
286 </para>
287 </note>
288
289 </sect2>
290
291 <sect2 role="configuration">
292 <title>Configuring OpenLDAP</title>
293
294 <sect3 id="openldap-config">
295 <title>Config Files</title>
296
297 <para>
298 <filename>/etc/openldap/*</filename>
299 </para>
300
301 <indexterm zone="openldap openldap-config">
302 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
303 </indexterm>
304
305 </sect3>
306
307 <sect3>
308 <title>Configuration Information</title>
309
310 <para>
311 Configuring the <command>slapd</command> servers can be complex.
312 Securing the LDAP directory, especially if you are storing non-public
313 data such as password databases, can also be a challenging task. You'll
314 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
315 <filename>/etc/openldap/ldap.conf</filename> files to set up
316 <application>OpenLDAP</application> for your particular needs.
317 </para>
318
319 <indexterm zone="openldap openldap-config">
320 <primary
321 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
322 </indexterm>
323
324 <indexterm zone="openldap openldap-config">
325 <primary
326 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
327 </indexterm>
328
329 <para>
330 Resources to assist you with topics such as choosing a directory
331 configuration, backend and database definitions, access control settings,
332 running as a user other than <systemitem class="username">root</systemitem>
333 and setting a <command>chroot</command> environment include:
334 </para>
335
336 <itemizedlist spacing="compact">
337 <listitem>
338 <para>
339 The <command>slapd</command> man page.
340 </para>
341 </listitem>
342 <listitem>
343 <para>
344 The <filename>slapd.conf</filename> man page.
345 </para>
346 </listitem>
347 <listitem>
348 <para>
349 The <ulink url="http://www.openldap.org/doc/admin24/">
350 OpenLDAP 2.4 Administrator's Guide</ulink>
351 (also installed locally in <filename class='directory'>
352 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
353 </para>
354 </listitem>
355 <listitem>
356 <para>
357 Documents located at
358 <ulink url="http://www.openldap.org/pub/"/>.
359 </para>
360 </listitem>
361 </itemizedlist>
362
363 </sect3>
364
365 <sect3>
366 <title>Mozilla Address Directory</title>
367
368 <para>
369 By default, LDAPv2 support is disabled in the
370 <filename>slapd.conf</filename> file. Once the database is properly
371 set up and <application>Mozilla</application> is configured to use the
372 directory, you must add <option>allow bind_v2</option> to the
373 <filename>slapd.conf</filename> file.
374 </para>
375
376 </sect3>
377
378 <sect3 id="openldap-init">
379 <title>Boot Script</title>
380
381 <para>
382 To automate the startup of the LDAP server at system bootup,
383 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
384 included in the <xref linkend="bootscripts"/> package
385 using the following command:
386 </para>
387
388 <indexterm zone="openldap openldap-init">
389 <primary sortas="f-slapd">slapd</primary>
390 </indexterm>
391
392<screen role="root"><userinput>make install-slapd</userinput></screen>
393
394 <note>
395 <para>
396 The init script starts the daemon without any parameters.
397 You'll need to modify the
398 <filename>/etc/sysconfig/slapd</filename> to include the
399 parameters needed for your specific configuration. See the
400 <command>slapd</command> man page for parameter information.
401 </para>
402 </note>
403
404 </sect3>
405
406 <sect3>
407 <title>Testing the Configuration</title>
408
409 <para>
410 Start the LDAP server using the init script:
411 </para>
412
413<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
414
415 <para>
416 Verify access to the LDAP server with the following command:
417 </para>
418
419<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
420
421 <para>
422 The expected result is:
423 </para>
424
425<screen><computeroutput># extended LDIF
426#
427# LDAPv3
428# base &lt;&gt; with scope base
429# filter: (objectclass=*)
430# requesting: namingContexts
431#
432
433#
434dn:
435namingContexts: dc=my-domain,dc=com
436
437# search result
438search: 2
439result: 0 Success
440
441# numResponses: 2
442# numEntries: 1</computeroutput></screen>
443
444 </sect3>
445
446 </sect2>
447
448 <sect2 role="content">
449 <title>Contents</title>
450
451 <segmentedlist>
452 <segtitle>Installed Programs</segtitle>
453 <segtitle>Installed Libraries</segtitle>
454 <segtitle>Installed Directories</segtitle>
455
456 <seglistitem>
457 <seg>
458 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
459 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd, slapauth,
460 slapcat, slapd, slapdn, slapindex, slappasswd, slapschema and slaptest
461 </seg>
462 <seg>
463 liblber.so, libldap.so and libldap_r.so
464 </seg>
465 <seg>
466 /etc/openldap,
467 /usr/lib/openldap and
468 /var/lib/openldap
469 </seg>
470 </seglistitem>
471 </segmentedlist>
472
473 <variablelist>
474 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
475 <?dbfo list-presentation="list"?>
476 <?dbhtml list-presentation="table"?>
477
478 <varlistentry id="ldapadd">
479 <term><command>ldapadd</command></term>
480 <listitem>
481 <para>
482 opens a connection to an LDAP server, binds and adds entries.
483 </para>
484 <indexterm zone="openldap ldapadd">
485 <primary sortas="b-ldapadd">ldapadd</primary>
486 </indexterm>
487 </listitem>
488 </varlistentry>
489
490 <varlistentry id="ldapcompare">
491 <term><command>ldapcompare</command></term>
492 <listitem>
493 <para>
494 opens a connection to an LDAP server, binds and performs
495 a compare using specified parameters.
496 </para>
497 <indexterm zone="openldap ldapcompare">
498 <primary sortas="b-ldapcompare">ldapcompare</primary>
499 </indexterm>
500 </listitem>
501 </varlistentry>
502
503 <varlistentry id="ldapdelete">
504 <term><command>ldapdelete</command></term>
505 <listitem>
506 <para>
507 opens a connection to an LDAP server, binds and deletes
508 one or more entries.
509 </para>
510 <indexterm zone="openldap ldapdelete">
511 <primary sortas="b-ldapdelete">ldapdelete</primary>
512 </indexterm>
513 </listitem>
514 </varlistentry>
515
516 <varlistentry id="ldapexop">
517 <term><command>ldapexop</command></term>
518 <listitem>
519 <para>
520 issues the LDAP extended operation specified by
521 oid or one of the special keywords whoami,
522 cancel, or refresh.
523 </para>
524 <indexterm zone="openldap ldapexop">
525 <primary sortas="b-ldapexop">ldapexop</primary>
526 </indexterm>
527 </listitem>
528 </varlistentry>
529
530 <varlistentry id="ldapmodify">
531 <term><command>ldapmodify</command></term>
532 <listitem>
533 <para>
534 opens a connection to an LDAP server, binds and modifies entries.
535 </para>
536 <indexterm zone="openldap ldapmodify">
537 <primary sortas="b-ldapmodify">ldapmodify</primary>
538 </indexterm>
539 </listitem>
540 </varlistentry>
541
542 <varlistentry id="ldapmodrdn">
543 <term><command>ldapmodrdn</command></term>
544 <listitem>
545 <para>
546 opens a connection to an LDAP server, binds and modifies
547 the RDN of entries.
548 </para>
549 <indexterm zone="openldap ldapmodrdn">
550 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
551 </indexterm>
552 </listitem>
553 </varlistentry>
554
555 <varlistentry id="ldappasswd">
556 <term><command>ldappasswd</command></term>
557 <listitem>
558 <para>
559 is a tool used to set the password of an LDAP user.
560 </para>
561 <indexterm zone="openldap ldappasswd">
562 <primary sortas="b-ldappasswd">ldappasswd</primary>
563 </indexterm>
564 </listitem>
565 </varlistentry>
566
567 <varlistentry id="ldapsearch">
568 <term><command>ldapsearch</command></term>
569 <listitem>
570 <para>
571 opens a connection to an LDAP server, binds and performs
572 a search using specified parameters.
573 </para>
574 <indexterm zone="openldap ldapsearch">
575 <primary sortas="b-ldapsearch">ldapsearch</primary>
576 </indexterm>
577 </listitem>
578 </varlistentry>
579
580 <varlistentry id="ldapurl">
581 <term><command>ldapurl</command></term>
582 <listitem>
583 <para>
584 is a command that allows to either compose or
585 decompose LDAP URIs.
586 </para>
587 <indexterm zone="openldap ldapurl">
588 <primary sortas="b-ldapurl">ldapurl</primary>
589 </indexterm>
590 </listitem>
591 </varlistentry>
592
593 <varlistentry id="ldapwhoami">
594 <term><command>ldapwhoami</command></term>
595 <listitem>
596 <para>
597 opens a connection to an LDAP server, binds and displays
598 whoami information.
599 </para>
600 <indexterm zone="openldap ldapwhoami">
601 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
602 </indexterm>
603 </listitem>
604 </varlistentry>
605
606 <varlistentry id="slapacl">
607 <term><command>slapacl</command></term>
608 <listitem>
609 <para>
610 is used to check the behavior of slapd by verifying
611 access to directory data according to the access control
612 list directives defined in its configuration.
613 </para>
614 <indexterm zone="openldap slapacl">
615 <primary sortas="b-slapacl">slapacl</primary>
616 </indexterm>
617 </listitem>
618 </varlistentry>
619
620 <varlistentry id="slapadd">
621 <term><command>slapadd</command></term>
622 <listitem>
623 <para>
624 is used to add entries specified in LDAP Directory Interchange
625 Format (LDIF) to an LDAP database.
626 </para>
627 <indexterm zone="openldap slapadd">
628 <primary sortas="b-slapadd">slapadd</primary>
629 </indexterm>
630 </listitem>
631 </varlistentry>
632
633 <varlistentry id="slapauth">
634 <term><command>slapauth</command></term>
635 <listitem>
636 <para>
637 is used to check the behavior of the slapd
638 in mapping identities for authentication and
639 authorization purposes, as specified in slapd.conf.
640 </para>
641 <indexterm zone="openldap slapauth">
642 <primary sortas="b-slapauth">slapauth</primary>
643 </indexterm>
644 </listitem>
645 </varlistentry>
646
647 <varlistentry id="slapcat">
648 <term><command>slapcat</command></term>
649 <listitem>
650 <para>
651 is used to generate an LDAP LDIF output based upon the
652 contents of a slapd database.
653 </para>
654 <indexterm zone="openldap slapcat">
655 <primary sortas="b-slapcat">slapcat</primary>
656 </indexterm>
657 </listitem>
658 </varlistentry>
659
660 <varlistentry id="slapd">
661 <term><command>slapd</command></term>
662 <listitem>
663 <para>
664 is the standalone LDAP server.
665 </para>
666 <indexterm zone="openldap slapd">
667 <primary sortas="b-slapd">slapd</primary>
668 </indexterm>
669 </listitem>
670 </varlistentry>
671
672 <varlistentry id="slapdn">
673 <term><command>slapdn</command></term>
674 <listitem>
675 <para>
676 checks a list of string-represented DNs based on schema syntax.
677 </para>
678 <indexterm zone="openldap slapdn">
679 <primary sortas="b-slapdn">slapdn</primary>
680 </indexterm>
681 </listitem>
682 </varlistentry>
683
684 <varlistentry id="slapindex">
685 <term><command>slapindex</command></term>
686 <listitem>
687 <para>
688 is used to regenerate slapd indexes based upon the current
689 contents of a database.
690 </para>
691 <indexterm zone="openldap slapindex">
692 <primary sortas="b-slapindex">slapindex</primary>
693 </indexterm>
694 </listitem>
695 </varlistentry>
696
697 <varlistentry id="slappasswd">
698 <term><command>slappasswd</command></term>
699 <listitem>
700 <para>
701 is an <application>OpenLDAP</application> password utility.
702 </para>
703 <indexterm zone="openldap slappasswd">
704 <primary sortas="b-slappasswd">slappasswd</primary>
705 </indexterm>
706 </listitem>
707 </varlistentry>
708
709 <varlistentry id="slapschema">
710 <term><command>slapschema</command></term>
711 <listitem>
712 <para>
713 is used to check schema compliance of the contents
714 of a slapd database.
715 </para>
716 <indexterm zone="openldap slapschema">
717 <primary sortas="b-slapschema">slapschema</primary>
718 </indexterm>
719 </listitem>
720 </varlistentry>
721
722 <varlistentry id="slaptest">
723 <term><command>slaptest</command></term>
724 <listitem>
725 <para>
726 checks the sanity of the <filename>slapd.conf</filename> file.
727 </para>
728 <indexterm zone="openldap slaptest">
729 <primary sortas="b-slaptest">slaptest</primary>
730 </indexterm>
731 </listitem>
732 </varlistentry>
733
734 <varlistentry id="liblber">
735 <term><filename class="libraryfile">liblber.so</filename></term>
736 <listitem>
737 <para>
738 is a set of Lightweight Basic Encoding Rules routines. These
739 routines are used by the LDAP library routines to encode and decode
740 LDAP protocol elements using the (slightly simplified) Basic
741 Encoding Rules defined by LDAP. They are not normally used directly
742 by an LDAP application program except in the handling of controls
743 and extended operations.
744 </para>
745 <indexterm zone="openldap liblber">
746 <primary sortas="c-liblber">liblber.so</primary>
747 </indexterm>
748 </listitem>
749 </varlistentry>
750
751 <varlistentry id="libldap">
752 <term><filename class="libraryfile">libldap.so</filename></term>
753 <listitem>
754 <para>
755 supports the LDAP programs and provide functionality for
756 other programs interacting with LDAP.
757 </para>
758 <indexterm zone="openldap libldap">
759 <primary sortas="c-libldap">libldap.so</primary>
760 </indexterm>
761 </listitem>
762 </varlistentry>
763
764 <varlistentry id="libldap_r">
765 <term><filename class="libraryfile">libldap_r.so</filename></term>
766 <listitem>
767 <para>
768 contains the functions required by the LDAP programs to
769 produce the results from LDAP requests.
770 </para>
771 <indexterm zone="openldap libldap_r">
772 <primary sortas="c-libldap_r">libldap_r.so</primary>
773 </indexterm>
774 </listitem>
775 </varlistentry>
776
777 </variablelist>
778
779 </sect2>
780
781</sect1>
Note: See TracBrowser for help on using the repository browser.