source: server/other/openldap.xml@ ff49482c

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 12.2 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gimp3 gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/for-12.3 xry111/intltool xry111/llvm18 xry111/soup3 xry111/spidermonkey128 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since ff49482c was c00932a, checked in by Krejzi <krejzi@…>, 12 years ago

openldap 2.4.30

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@9856 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 23.2 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7<!-- <!ENTITY openldap-download-http "http://gd.tuwien.ac.at/infosys/network/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz"> -->
8 <!ENTITY openldap-download-http " ">
9 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
10 <!ENTITY openldap-md5sum "4f210937cf87e3467a536dd3fed1b8b4">
11 <!ENTITY openldap-size "5.2 MB">
12 <!ENTITY openldap-buildsize "152 MB">
13 <!ENTITY openldap-time "2.0 SBU and approximately 35 minutes to run the tests (processor independent)">
14]>
15
16<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
17 <?dbhtml filename="openldap.html"?>
18
19 <sect1info>
20 <othername>$LastChangedBy$</othername>
21 <date>$Date$</date>
22 </sect1info>
23
24 <title>OpenLDAP-&openldap-version;</title>
25
26 <indexterm zone="openldap">
27 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
28 </indexterm>
29
30 <sect2 role="package">
31 <title>Introduction to OpenLDAP</title>
32
33 <para>The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.</para>
35
36 <bridgehead renderas="sect3">Package Information</bridgehead>
37 <itemizedlist spacing="compact">
38 <listitem>
39 <para>Download (HTTP): <ulink url="&openldap-download-http;"/></para>
40 </listitem>
41 <listitem>
42 <para>Download (FTP): <ulink url="&openldap-download-ftp;"/></para>
43 </listitem>
44 <listitem>
45 <para>Download MD5 sum: &openldap-md5sum;</para>
46 </listitem>
47 <listitem>
48 <para>Download size: &openldap-size;</para>
49 </listitem>
50 <listitem>
51 <para>Estimated disk space required: &openldap-buildsize;</para>
52 </listitem>
53 <listitem>
54 <para>Estimated build time: &openldap-time;</para>
55 </listitem>
56 </itemizedlist>
57
58 <bridgehead renderas="sect3">Additional Download</bridgehead>
59 <itemizedlist spacing="compact">
60 <listitem>
61 <para>Required patch: <ulink
62 url="&patch-root;/openldap-&openldap-version;-blfs-paths-1.patch"/></para>
63 <para>Required patch: <ulink
64 url="&patch-root;/openldap-&openldap-version;-symbol-versions-1.patch"/></para>
65 <para>Optional patch: <ulink
66 url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/></para>
67 </listitem>
68 </itemizedlist>
69
70 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
71
72 <bridgehead renderas="sect4">Required</bridgehead>
73 <para role="required"><xref linkend="db"/></para>
74
75 <bridgehead renderas="sect4">Recommended</bridgehead>
76 <para role="recommended"><xref linkend="cyrus-sasl"/>
77 and <xref linkend="openssl"/></para>
78
79 <bridgehead renderas="sect4">Optional</bridgehead>
80 <para role="optional"><xref linkend="icu"/>,
81 <xref linkend="tcpwrappers"/>,
82 <xref linkend="unixodbc"/>,
83 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
84 <xref linkend="pth"/>, and either
85 <xref linkend="mysql"/> or
86 <xref linkend="postgresql"/></para>
87
88 <para condition="html" role="usernotes">User Notes:
89 <ulink url="&blfs-wiki;/openldap"/></para>
90
91 </sect2>
92
93 <sect2 role="installation">
94 <title>Installation of OpenLDAP</title>
95
96 <note>
97 <para>Without this patch, the Exchange
98 addressbook integration uses simple binds with cleartext
99 passwords. If you are going to build evolution-data-server
100 with OpenLDAP support, apply this patch:</para>
101
102<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
103 </note>
104
105 <note>
106 <para>If you only need to install the client side <command>ldap*</command>
107 binaries, corresponding man pages, libraries and header files (referred to
108 as a <quote>client-only</quote> install), issue the following
109 <command>configure</command> command instead of the other one, and
110 then proceed with the remaining commands (no test suite available):</para>
111
112<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs-paths-1.patch &amp;&amp;
113patch -Np1 -i ../openldap-&openldap-version;-symbol-versions-1.patch &amp;&amp;
114./configure --prefix=/usr \
115 --sysconfdir=/etc \
116 --enable-dynamic \
117 --disable-debug \
118 --disable-slapd</userinput></screen>
119 </note>
120
121 <para>Install <application>OpenLDAP</application> by
122 running the following commands:</para>
123
124<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs-paths-1.patch &amp;&amp;
125patch -Np1 -i ../openldap-&openldap-version;-symbol-versions-1.patch &amp;&amp;
126./configure --prefix=/usr \
127 --sysconfdir=/etc \
128 --localstatedir=/var \
129 --libexecdir=/usr/lib \
130 --disable-static \
131 --disable-debug \
132 --enable-dynamic \
133 --enable-crypt \
134 --enable-modules \
135 --enable-rlookups \
136 --enable-backends=mod \
137 --enable-overlays=mod \
138 --disable-ndb \
139 --disable-sql &amp;&amp;
140make depend &amp;&amp;
141make</userinput></screen>
142
143 <para>To test the results, issue: <command>make test</command>. If you've
144 enabled <application>tcp_wrappers</application>, ensure you add 127.0.0.1
145 to the <parameter>slapd</parameter> line in the
146 <filename>/etc/hosts.allow</filename> file if you have a restrictive
147 <filename>/etc/hosts.deny</filename> file.</para>
148
149 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
150
151<screen role="root"><userinput>make install &amp;&amp;
152
153install -v -m755 -d /usr/share/doc/openldap-&openldap-version;/{drafts,guide,rfc} &amp;&amp;
154install -v -m644 doc/drafts/* \
155 /usr/share/doc/openldap-&openldap-version;/drafts &amp;&amp;
156install -v -m644 doc/rfc/* \
157 /usr/share/doc/openldap-&openldap-version;/rfc &amp;&amp;
158cp -v -R doc/guide/* \
159 /usr/share/doc/openldap-&openldap-version;/guide</userinput></screen>
160
161 </sect2>
162
163 <sect2 role="commands">
164 <title>Command Explanations</title>
165
166 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
167 href="../../xincludes/static-libraries.xml"/>
168
169 <para><parameter>--disable-debug</parameter>: Disable debugging code.</para>
170
171 <para><parameter>--enable-dynamic</parameter>: This forces the
172 <application>OpenLDAP</application> libraries to be dynamically linked
173 to the executable programs.</para>
174
175 <para><parameter>--enable-crypt</parameter>: Enables crypt(3)
176 passwords.</para>
177
178 <para><parameter>--enable-modules</parameter>: Enables dynamic module
179 support.</para>
180
181 <para><parameter>--enable-rlookups</parameter>: This parameter enables
182 reverse lookups of client hostnames.</para>
183
184 <para><parameter>--enable-backends</parameter>: This parameter enables
185 all available backends.</para>
186
187 <para><parameter>--enable-overlays</parameter>: This parameter enables
188 all available overlays.</para>
189
190 <para><parameter>--disable-ndb</parameter>: This parameter disables
191 MySQL NDB Cluster backend which causes configure to fail if
192 MySQL is present.</para>
193
194 <para><parameter>--disable-sql</parameter>: This parameter explicitly
195 disables the sql backend. Omit this switch if a SQL server is
196 installed and you are going to use a SQL backend (experimental).</para>
197
198 <para><parameter>--enable-spasswd</parameter>: This parameter enables
199 SASL password verification.</para>
200
201 <para><parameter>--enable-slp</parameter>: This parameter enables
202 SLPv2 support. Use this switch if you have installed
203 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.</para>
204
205 <para><parameter>--enable-wrappers</parameter>: This parameter enables
206 tcp wrappers support. Use this switch if you have installed
207 <xref linkend="tcpwrappers"/>.</para>
208
209 <para><option>--disable-bdb --disable-hdb --with-ldbm-api=gdbm</option>:
210 Pass these parameters to the <command>configure</command> command if you
211 wish to use <application>GDBM</application> instead of
212 <application>Berkeley DB</application> as the primary backend
213 database.</para>
214
215 <note>
216 <para>You can run <command>./configure --help</command> to see if there
217 are other parameters you can pass to the <command>configure</command>
218 command to enable other options or dependency packages.</para>
219 </note>
220
221 </sect2>
222
223 <sect2 role="configuration">
224 <title>Configuring OpenLDAP</title>
225
226 <sect3 id="openldap-config">
227 <title>Config Files</title>
228
229 <para><filename>/etc/openldap/*</filename></para>
230
231 <indexterm zone="openldap openldap-config">
232 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
233 </indexterm>
234
235 </sect3>
236
237 <sect3>
238 <title>Configuration Information</title>
239
240 <para>Configuring the <command>slapd</command> servers can be complex.
241 Securing the LDAP directory, especially if you are storing non-public
242 data such as password databases, can also be a challenging task. You'll
243 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
244 <filename>/etc/openldap/ldap.conf</filename> files to set up
245 <application>OpenLDAP</application> for your particular needs.</para>
246
247 <indexterm zone="openldap openldap-config">
248 <primary
249 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
250 </indexterm>
251
252 <indexterm zone="openldap openldap-config">
253 <primary
254 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
255 </indexterm>
256
257 <para>Resources to assist you with topics such as choosing a directory
258 configuration, backend and database definitions, access control settings,
259 running as a user other than <systemitem class="username">root</systemitem>
260 and setting a <command>chroot</command> environment include:</para>
261
262 <itemizedlist spacing='compact'>
263 <listitem>
264 <para>The <command>slapd</command> man page</para>
265 </listitem>
266 <listitem>
267 <para>The <filename>slapd.conf</filename> man page</para>
268 </listitem>
269 <listitem>
270 <para>The <ulink
271 url="http://www.openldap.org/doc/admin24/">OpenLDAP 2.4
272 Administrator's Guide</ulink> (also installed locally in
273 <filename class='directory'>
274 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>)</para>
275 </listitem>
276 <listitem>
277 <para>Documents located at
278 <ulink url="http://www.openldap.org/pub/"/></para>
279 </listitem>
280 </itemizedlist>
281
282 </sect3>
283
284 <sect3>
285 <title>Utilizing GDBM</title>
286
287 <para>To utilize <application>GDBM</application> as the database
288 backend, the <quote>database</quote> entry in
289 <filename>/etc/openldap/slapd.conf</filename> must be changed from
290 <quote>bdb</quote> to <quote>ldbm</quote>. You can use both by
291 creating an additional database section in
292 <filename>/etc/openldap/slapd.conf</filename>.</para>
293
294 </sect3>
295
296 <sect3>
297 <title>Mozilla Address Directory</title>
298
299 <para>By default, LDAPv2 support is disabled in the
300 <filename>slapd.conf</filename> file. Once the database is properly
301 set up and <application>Mozilla</application> is configured to use the
302 directory, you must add <option>allow bind_v2</option> to the
303 <filename>slapd.conf</filename> file.</para>
304
305 </sect3>
306
307 <sect3 id="openldap-init">
308 <title>Boot Script</title>
309
310 <para>To automate the startup of the LDAP server at system bootup,
311 install the <filename>/etc/rc.d/init.d/openldap</filename> init script
312 included in the <xref linkend="bootscripts"/> package
313 using the following command:</para>
314
315 <indexterm zone="openldap openldap-init">
316 <primary sortas="f-openldap">openldap</primary>
317 </indexterm>
318
319<screen role="root"><userinput>make install-openldap1</userinput></screen>
320
321 <note>
322 <para>The init script starts the daemon without any parameters.
323 You'll need to modify the script to include the parameters needed for
324 your specific configuration. See the <command>slapd</command>
325 man page for parameter information.</para>
326 </note>
327
328 </sect3>
329
330 <sect3>
331 <title>Testing the Configuration</title>
332
333 <para>Start the LDAP server using the init script:</para>
334
335<screen role="root"><userinput>/etc/rc.d/init.d/openldap start</userinput></screen>
336
337 <para>Verify access to the LDAP server with the following
338 command:</para>
339
340<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
341
342 <para>The expected result is:</para>
343
344<screen><computeroutput># extended LDIF
345#
346# LDAPv3
347# base &lt;&gt; with scope base
348# filter: (objectclass=*)
349# requesting: namingContexts
350#
351
352#
353dn:
354namingContexts: dc=my-domain,dc=com
355
356# search result
357search: 2
358result: 0 Success
359
360# numResponses: 2
361# numEntries: 1</computeroutput></screen>
362
363 </sect3>
364
365 </sect2>
366
367 <sect2 role="content">
368 <title>Contents</title>
369
370 <segmentedlist>
371 <segtitle>Installed Programs</segtitle>
372 <segtitle>Installed Libraries</segtitle>
373 <segtitle>Installed Directories</segtitle>
374
375 <seglistitem>
376 <seg>ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
377 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd, slapauth,
378 slapcat, slapd, slapdn, slapindex, slappasswd, slapschema and slaptest</seg>
379 <seg>liblber.so, libldap.so,a and libldap_r.so</seg>
380 <seg>/etc/openldap, /usr/lib/openldap
381 and /var/lib/openldap</seg>
382 </seglistitem>
383 </segmentedlist>
384
385 <variablelist>
386 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
387 <?dbfo list-presentation="list"?>
388 <?dbhtml list-presentation="table"?>
389
390 <varlistentry id="ldapadd">
391 <term><command>ldapadd</command></term>
392 <listitem>
393 <para>opens a connection to an LDAP server, binds and adds
394 entries.</para>
395 <indexterm zone="openldap ldapadd">
396 <primary sortas="b-ldapadd">ldapadd</primary>
397 </indexterm>
398 </listitem>
399 </varlistentry>
400
401 <varlistentry id="ldapcompare">
402 <term><command>ldapcompare</command></term>
403 <listitem>
404 <para>opens a connection to an LDAP server, binds and performs
405 a compare using specified parameters.</para>
406 <indexterm zone="openldap ldapcompare">
407 <primary sortas="b-ldapcompare">ldapcompare</primary>
408 </indexterm>
409 </listitem>
410 </varlistentry>
411
412 <varlistentry id="ldapdelete">
413 <term><command>ldapdelete</command></term>
414 <listitem>
415 <para> opens a connection to an LDAP server, binds and deletes
416 one or more entries.</para>
417 <indexterm zone="openldap ldapdelete">
418 <primary sortas="b-ldapdelete">ldapdelete</primary>
419 </indexterm>
420 </listitem>
421 </varlistentry>
422
423 <varlistentry id="ldapexop">
424 <term><command>ldapexop</command></term>
425 <listitem>
426 <para>issues the LDAP extended operation specified by
427 oid or one of the special keywords whoami,
428 cancel, or refresh.</para>
429 <indexterm zone="openldap ldapexop">
430 <primary sortas="b-ldapexop">ldapexop</primary>
431 </indexterm>
432 </listitem>
433 </varlistentry>
434
435 <varlistentry id="ldapmodify">
436 <term><command>ldapmodify</command></term>
437 <listitem>
438 <para>opens a connection to an LDAP server, binds and modifies
439 entries.</para>
440 <indexterm zone="openldap ldapmodify">
441 <primary sortas="b-ldapmodify">ldapmodify</primary>
442 </indexterm>
443 </listitem>
444 </varlistentry>
445
446 <varlistentry id="ldapmodrdn">
447 <term><command>ldapmodrdn</command></term>
448 <listitem>
449 <para>opens a connection to an LDAP server, binds and modifies
450 the RDN of entries.</para>
451 <indexterm zone="openldap ldapmodrdn">
452 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
453 </indexterm>
454 </listitem>
455 </varlistentry>
456
457 <varlistentry id="ldappasswd">
458 <term><command>ldappasswd</command></term>
459 <listitem>
460 <para>is a tool to set the password of an LDAP user.</para>
461 <indexterm zone="openldap ldappasswd">
462 <primary sortas="b-ldappasswd">ldappasswd</primary>
463 </indexterm>
464 </listitem>
465 </varlistentry>
466
467 <varlistentry id="ldapsearch">
468 <term><command>ldapsearch</command></term>
469 <listitem>
470 <para>opens a connection to an LDAP server, binds and performs
471 a search using specified parameters.</para>
472 <indexterm zone="openldap ldapsearch">
473 <primary sortas="b-ldapsearch">ldapsearch</primary>
474 </indexterm>
475 </listitem>
476 </varlistentry>
477
478 <varlistentry id="ldapurl">
479 <term><command>ldapurl</command></term>
480 <listitem>
481 <para>is a command that allows to either compose or
482 decompose LDAP URIs.</para>
483 <indexterm zone="openldap ldapurl">
484 <primary sortas="b-ldapurl">ldapurl</primary>
485 </indexterm>
486 </listitem>
487 </varlistentry>
488
489 <varlistentry id="ldapwhoami">
490 <term><command>ldapwhoami</command></term>
491 <listitem>
492 <para>opens a connection to an LDAP server, binds and displays
493 whoami information.</para>
494 <indexterm zone="openldap ldapwhoami">
495 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
496 </indexterm>
497 </listitem>
498 </varlistentry>
499
500 <varlistentry id="slapacl">
501 <term><command>slapacl</command></term>
502 <listitem>
503 <para>is used to check the behavior of slapd by verifying
504 access to directory data according to the access control
505 list directives defined in its configuration.</para>
506 <indexterm zone="openldap slapacl">
507 <primary sortas="b-slapacl">slapacl</primary>
508 </indexterm>
509 </listitem>
510 </varlistentry>
511
512 <varlistentry id="slapadd">
513 <term><command>slapadd</command></term>
514 <listitem>
515 <para>is used to add entries specified in LDAP Directory Interchange
516 Format (LDIF) to an LDAP database.</para>
517 <indexterm zone="openldap slapadd">
518 <primary sortas="b-slapadd">slapadd</primary>
519 </indexterm>
520 </listitem>
521 </varlistentry>
522
523 <varlistentry id="slapauth">
524 <term><command>slapauth</command></term>
525 <listitem>
526 <para>is used to check the behavior of the slapd
527 in mapping identities for authentication and
528 authorization purposes, as specified in slapd.conf.</para>
529 <indexterm zone="openldap slapauth">
530 <primary sortas="b-slapauth">slapauth</primary>
531 </indexterm>
532 </listitem>
533 </varlistentry>
534
535 <varlistentry id="slapcat">
536 <term><command>slapcat</command></term>
537 <listitem>
538 <para>is used to generate an LDAP LDIF output based upon the
539 contents of a slapd database.</para>
540 <indexterm zone="openldap slapcat">
541 <primary sortas="b-slapcat">slapcat</primary>
542 </indexterm>
543 </listitem>
544 </varlistentry>
545
546 <varlistentry id="slapd">
547 <term><command>slapd</command></term>
548 <listitem>
549 <para>is the stand-alone LDAP server.</para>
550 <indexterm zone="openldap slapd">
551 <primary sortas="b-slapd">slapd</primary>
552 </indexterm>
553 </listitem>
554 </varlistentry>
555
556 <varlistentry id="slapdn">
557 <term><command>slapdn</command></term>
558 <listitem>
559 <para>checks a list of string-represented DNs based on schema
560 syntax.</para>
561 <indexterm zone="openldap slapdn">
562 <primary sortas="b-slapdn">slapdn</primary>
563 </indexterm>
564 </listitem>
565 </varlistentry>
566
567 <varlistentry id="slapindex">
568 <term><command>slapindex</command></term>
569 <listitem>
570 <para>is used to regenerate slapd indexes based upon the current
571 contents of a database.</para>
572 <indexterm zone="openldap slapindex">
573 <primary sortas="b-slapindex">slapindex</primary>
574 </indexterm>
575 </listitem>
576 </varlistentry>
577
578 <varlistentry id="slappasswd">
579 <term><command>slappasswd</command></term>
580 <listitem>
581 <para>is an <application>OpenLDAP</application> password
582 utility.</para>
583 <indexterm zone="openldap slappasswd">
584 <primary sortas="b-slappasswd">slappasswd</primary>
585 </indexterm>
586 </listitem>
587 </varlistentry>
588
589 <varlistentry id="slapschema">
590 <term><command>slapschema</command></term>
591 <listitem>
592 <para>is used to check schema compliance of the contents
593 of a slapd database.</para>
594 <indexterm zone="openldap slapschema">
595 <primary sortas="b-slapschema">slapschema</primary>
596 </indexterm>
597 </listitem>
598 </varlistentry>
599
600 <varlistentry id="slaptest">
601 <term><command>slaptest</command></term>
602 <listitem>
603 <para>checks the sanity of the <filename>slapd.conf</filename>
604 file.</para>
605 <indexterm zone="openldap slaptest">
606 <primary sortas="b-slaptest">slaptest</primary>
607 </indexterm>
608 </listitem>
609 </varlistentry>
610
611 <varlistentry id="liblber">
612 <term><filename class='libraryfile'>liblber.so</filename></term>
613 <listitem>
614 <para>is a set of lightweight Basic Encoding Rules routines. These
615 routines are used by the LDAP library routines to encode and decode
616 LDAP protocol elements using the (slightly simplified) Basic
617 Encoding Rules defined by LDAP. They are not normally used directly
618 by an LDAP application program except in the handling of controls
619 and extended operations.</para>
620 <indexterm zone="openldap liblber">
621 <primary sortas="c-liblber">liblber.so</primary>
622 </indexterm>
623 </listitem>
624 </varlistentry>
625
626 <varlistentry id="libldap">
627 <term><filename class='libraryfile'>libldap.so</filename></term>
628 <listitem>
629 <para>supports the LDAP programs and provide functionality for
630 other programs interacting with LDAP.</para>
631 <indexterm zone="openldap libldap">
632 <primary sortas="c-libldap">libldap.so</primary>
633 </indexterm>
634 </listitem>
635 </varlistentry>
636
637 <varlistentry id="libldap_r">
638 <term><filename class='libraryfile'>libldap_r.so</filename></term>
639 <listitem>
640 <para>contains the functions required by the LDAP programs to
641 produce the results from LDAP requests.</para>
642 <indexterm zone="openldap libldap_r">
643 <primary sortas="c-libldap_r">libldap_r.so</primary>
644 </indexterm>
645 </listitem>
646 </varlistentry>
647
648 </variablelist>
649
650 </sect2>
651
652</sect1>
Note: See TracBrowser for help on using the repository browser.