Difference between revisions of "Nss ldap"

From CBLFS
Jump to navigationJump to search
(New page: {| style="text-align: left; background-color: AliceBlue;" |- !Download Source: | http://www.padl.com/download/nss_ldap-{{nss_ldap-Version}}.tar.gz |} ---- {{Package-Introduction|The reso...)
 
Line 14: Line 14:
 
* [[OpenLDAP]] or [[OpenLDAP-Client]]
 
* [[OpenLDAP]] or [[OpenLDAP-Client]]
 
=== Optional ===
 
=== Optional ===
* [[CyrusSASL]]
+
* [[CyrusSASL]] with ([[MIT krb5]] or [[Heimdal]]) support
  
 
== Non-Multilib ==
 
== Non-Multilib ==
  
 +
Compile the package:
 +
 +
./configure --prefix=/usr --exec-prefix= \
 +
    --sysconfdir=/etc --mandir=/usr/share/man \
 +
    --enable-configurable-krb5-ccname-env \
 +
    --enable-configurable-krb5-ccname-gssapi \
 +
    --enable-configurable-krb5-keytab &&
 +
make
 +
 +
Install the package:
 +
 +
make install
  
 
== Multilib ==
 
== Multilib ==
Line 23: Line 35:
 
=== 32Bit ===
 
=== 32Bit ===
  
 
+
todo
  
 
=== N32 ===
 
=== N32 ===
  
 
+
todo
  
 
=== 64Bit ===
 
=== 64Bit ===
  
 
+
todo
  
 
[[Category:Security]]
 
[[Category:Security]]

Revision as of 15:28, 15 November 2008

Download Source: http://www.padl.com/download/nss_ldap-264.tar.gz

Introduction to Nss ldap

The resolution of the entities defined in RFC 2307 is generally performed by a set of UNIX C library calls (such as getpwnam() to return the attributes of a user). The nss_ldap module provides the means for Solaris and Linux workstations to this information (such as users, hosts, and groups) from LDAP directories.

Project Homepage: http://www.padl.com/OSS/nss_ldap.html

Dependencies

Required

Optional

Non-Multilib

Compile the package:

./configure --prefix=/usr --exec-prefix= \
    --sysconfdir=/etc --mandir=/usr/share/man \
    --enable-configurable-krb5-ccname-env \
    --enable-configurable-krb5-ccname-gssapi \
    --enable-configurable-krb5-keytab &&
make

Install the package:

make install

Multilib

32Bit

todo

N32

todo

64Bit

todo