Connecting to LDAP using SSL/TLS

You can set up a secure connection to an LDAP directory server using SSL or TLS on all supported platforms. To establish a secure connection between a client and an LDAP Directory Server, use either of the following methods:

For more information, see the Open Client Client-Library/C Reference Manual.