X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=INSTALL;h=042bc9ac5b72345bdb851e8b306309851182fce3;hb=cc6b90b45235dd4aa327d0cf0634be9e04995eed;hp=fe230e9d152a8d2a2766204db3fe166474d24790;hpb=122a5d2f6857bdb274a5ef0b2fcb4f906516a0b7;p=openldap diff --git a/INSTALL b/INSTALL index fe230e9d15..042bc9ac5b 100644 --- a/INSTALL +++ b/INSTALL @@ -2,19 +2,18 @@ Making and Installing the OpenLDAP Distribution =============================================== This file provides brief instructions on how to build and install -OpenLDAP on UNIX (and UNIX-like) system. For other systems, please -consult The OpenLDAP Administrator's Guide -http://www.openldap.org/doc/admin/. +OpenLDAP on UNIX (and UNIX-like) system. More detailed information +and instructions can be found in The OpenLDAP Administrator's Guide +(available from http://www.openldap.org/doc/). It is recommended that you read, or at least skim through, ALL of the instructions in this file before attempting to build the software. -It is also recommended your review The OpenLDAP Administrator's Guide -(http://www.openldap.org/devel/admin/) and the Frequently Asked -Questions (http://www.openldap.org/faq/) pages, in particular the -Installation section (http://www.openldap.org/faq/index.cgi?file=8) -and Platform Hints (http://www.openldap.org/faq/index.cgi?file=9) -should be examined. +It is also recommended you review the Frequently Asked Questions +(http://www.openldap.org/faq/) pages, in particular the Installation +section (http://www.openldap.org/faq/index.cgi?file=8) and Platform +Hints (http://www.openldap.org/faq/index.cgi?file=9) should be +examined. Making and Installing the OpenLDAP Distribution ----------------------------------------------- @@ -31,38 +30,39 @@ Making and Installing the OpenLDAP Distribution % ./configure --help - to list available configuration options. A description of these - options is provided in the 'CONFIGURE OPTIONS' section below. + to list available configuration options. - The configure script uses environmental variables for determining - compiler/linker options. See the 'USING ENVIRONMENT VARIABLES' - section for commonly used settings. - - These environment variables are used: + Note also that the configure script uses environmental variables + for determining compiler/linker options including: + Variable Description Example CC C compiler gcc CFLAGS C flags -O -g - CPPFLAGS cpp flags -I/path/include -Ddef + CPPFLAGS cpp flags -I/path/include -DFOO=42 LDFLAGS ld flags -L/usr/local/lib LIBS libraries -llib PATH command path /usr/local/bin:/usr/bin:/bin - See the 'USING ENVIRONMENT VARIABLES' section for information on - how to use the variables. + See doc/install/configure for generic configure documentation. -3. Configure the build system +3. Configure the build system: % [env settings] ./configure [options] - If all goes well, the configure script with automatically detect - the appropriate settings. However, you may need to specify - options and/or environment variables to obtain desired results. + If all goes well, the configure script will automatically detect + the appropriate settings. If the configure script fails, you + should read the config.log file that it generated to see what it + was trying to do and exactly what failed. You may need to specify + additional options and/or environment variables besides those + listed above to obtain desired results, depending on your operating + system. The Platform Hints section of the FAQ provides help for + operating system related problems. -4. Build dependencies +4. Build dependencies: % make depend -5. Build the system +5. Build the system: % make @@ -71,156 +71,51 @@ Making and Installing the OpenLDAP Distribution may want to consult the Platform Hints subsection of the FAQ if you have not done so already. -6. Test the standalone system +6. Test the standalone system: This step requires the standalone LDAP server, slapd(8), with - LDBM support. + BDB, HDB, and/or LDBM support. % make test If all goes well, the system has been built as configured. If - not, return to step 4 after reviewing your configuration + not, return to step 2 after reviewing your configuration settings. You may want to consult the Installation section of the FAQ if you have not done so already. -7. install the binaries and man pages. You may need to be superuser - to do this (depending on where you are installing things): +7. Install the software. You may need to be come the super-user + (e.g. root) to do this (depending on where you are installing + things): % su root -c 'make install' -8. That's it! +8. That's it. Enjoy! -See the Administrator's Guide and the manual pages for the individual -applications for configuration and use information. You may also want -to edit the configuration files used by the various components. These -configuration files are located in the OpenLDAP configuration -directory (normally /usr/local/etc/openldap). +See the OpenLDAP Administrator's Guide and the manual pages for the +individual applications for configuration and use information. You may +also want to edit the configuration files used by the various +components. These configuration files are located in the OpenLDAP +configuration directory (normally /usr/local/etc/openldap). ldap.conf client defaults - ldapfilter.conf search filter configuration - ldapsearchprefs.conf search object definitions - ldaptemplates.conf display template definitions slapd.conf Standalone LDAP daemon schema/*.schema Schema Definitions -There are section 5 man pages for these configuration files. - -Building OpenLDAP For More Than One Platform --------------------------------------------- - -You can build OpenLDAP for more than one platform from the same source -tree. This is accomplished by using make(1) VPATH support. If your -make(1) program is old and doesn't have VPATH support, install BSD -Make or GNU Make. - -Follow these steps for each different platform: - -1. Create a directory for the platform object files. - - % mkdir obj-platform - -2. Change your working directory to the platform object directory. - - % cd obj-platform - -3. Configure the build system - - % [env settings] ../configure --src-dir=.. [options] - - ( replace ".." with the appropriate path ) - -4. Continue as above (starting at step 6). - -CONFIGURE OPTIONS ------------------ - -Regrettably, this section has not been written (yet). See -"./configure --help" for current list of options. For general -information about how to use "configure", please read -doc/install/configure. - -USING ENVIRONMENT VARIABLES ---------------------------- - -The configure script will also use your environmental variables for -determining compiler/linker options. This can be used to manual -specify features and compilation options. - -Warning: Executables built in your environment may not run in your -users' environments. The portability of executables between -environments is your responsibility. - -Supported Environmental Variables: - - CC C compiler cc - CFLAGS C flags -O -g - CPPFLAGS cpp flags -I/path/include -Ddef - LDFLAGS ld flags -L/usr/local/lib - LIBS libraries -llib - PATH command path /usr/local/bin:/usr/bin:/bin - -o Including alternative compilers - - Use the CC environment variable to tell configure to use a - specific compiler. For example, to use GNU C Compiler instead of - the default compiler, use: - - % [env] CC=gcc ./configure - - You can also use CC use specific flags with the specified - compiler. For example, to require strict ANSI C using the GNU C - Compiler, use: - - % [env] CC="gcc -ansi -pedantic" ./configure - - (you can use CFLAGS to specify compiler flags) - -o Preprocessor Flags - - You may specify additional preprocessor flags by setting - CPPFLAGS. For example, if you would like to use headers - installed in /usr/local/include, use: - - % [env] CPPFLAGS="-I/usr/local/include" ./configure - - You can also use CPPFLAGS to specify preprocessor macros. - - % [env] CPPFLAGS="-D__SPECIAL_FLAG__" ./configure - -o Linker Flags - - You may specify additional linker flags by setting LDFLAGS. For - example, if you would like to use libraries installed in - /usr/local/lib, use: - - % [env] LDFLAGS="-L/usr/local/lib" ./configure - - You can also use CPPFLAGS to specify linker flags: - - % [env] LDFLAGS="-Bstatic" ./configure - -o Path - - You may alter your path to affect configure ability to find (or - not find) commands. For example, to have configure additionally - look in /usr/css/bin for commands, use: - - % [env] PATH="/usr/css/bin:$PATH" ./configure - -o Using locally installed software - - To use software under installed under /usr/local. +--- +$OpenLDAP: pkg/openldap-guide/release/install.sdf,v 1.16 2002/02/18 +17:09:26 kurt Exp $ - [env] \ - CPPFLAGS="-I/usr/local/include" \ - LDFLAGS="-L/usr/local/lib" \ - ./configure +This work is part of OpenLDAP Software . -Note: You may have add additional flags if your system supports shared -libraries. +Copyright 1998-2005 The OpenLDAP Foundation. +All rights reserved. -End of OpenLDAP INSTALL file. +Redistribution and use in source and binary forms, with or without +modification, are permitted only as authorized by the OpenLDAP +Public License. -$OpenLDAP: pkg/openldap-guide/release/install.sdf,v 1.8 2000/08/22 -22:50:50 kurt Exp $ +A copy of this license is available in the file LICENSE in the +top-level directory of the distribution or, alternatively, at +. +OpenLDAP is a registered trademark of the OpenLDAP Foundation.