Ignore:
Timestamp:
03/15/2010 07:32:10 PM (14 years ago)
Author:
Randy McMurchy <randy@…>
Branches:
10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 12.0, 12.1, 7.10, 7.4, 7.5, 7.6, 7.6-blfs, 7.6-systemd, 7.7, 7.8, 7.9, 8.0, 8.1, 8.2, 8.3, 8.4, 9.0, 9.1, basic, bdubbs/svn, elogind, gnome, kde5-13430, kde5-14269, kde5-14686, kea, ken/TL2024, ken/inkscape-core-mods, ken/tuningfonts, krejzi/svn, lazarus, lxqt, nosym, perl-modules, plabs/newcss, plabs/python-mods, python3.11, qt5new, rahul/power-profiles-daemon, renodr/vulkan-addition, systemd-11177, systemd-13485, trunk, upgradedb, xry111/intltool, xry111/llvm18, xry111/soup3, xry111/test-20220226, xry111/xf86-video-removal
Children:
174ebc57
Parents:
904f4c45
Message:

Updated to OpenLDAP-2.4.21

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@8333 af4574ff-66df-0310-9fd7-8a98e5e911e0

File:
1 edited

Legend:

Unmodified
Added
Removed
  • server/other/openldap.xml

    r904f4c45 r12949fb  
    55  %general-entities;
    66
    7   <!ENTITY openldap-download-http "http://gd.tuwien.ac.at/infosys/network/OpenLDAP/openldap-stable/openldap-&openldap-download-version;.tgz">
    8   <!ENTITY openldap-download-ftp  "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-stable/openldap-&openldap-download-version;.tgz">
    9   <!ENTITY openldap-md5sum        "e3fec2953c948f6990ccdc3af7bf7f18">
    10   <!ENTITY openldap-size          "3.6 MB">
    11   <!ENTITY openldap-buildsize     "94 MB">
    12   <!ENTITY openldap-time          "1.2 SBU and approximately 30 minutes to run the tests (processor independent)">
     7  <!-- <!ENTITY openldap-download-http "http://gd.tuwien.ac.at/infosys/network/OpenLDAP/openldap-stable/openldap-&openldap-download-version;.tgz">
     8  <!ENTITY openldap-download-ftp  "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-stable/openldap-&openldap-download-version;.tgz"> -->
     9  <!ENTITY openldap-download-http "http://gd.tuwien.ac.at/infosys/network/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
     10  <!ENTITY openldap-download-ftp  "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
     11  <!ENTITY openldap-md5sum        "e7128c57b2bacd940e8906057c94ff26">
     12  <!ENTITY openldap-size          "5.4 MB">
     13  <!ENTITY openldap-buildsize     "134 MB">
     14  <!ENTITY openldap-time          "1.9 SBU and approximately 30 minutes to run the tests (processor independent)">
    1315]>
    1416
     
    5557    </itemizedlist>
    5658
    57     <note>
     59    <!-- <note>
    5860      <para>The <application>OpenLDAP</application> stable releases are
    5961      packaged without version numbers in the tarball names. You can see the
    6062      relationship between the version number and name of the tarball at <ulink
    6163      url="http://www.openldap.org/software/download/"/>.</para>
    62     </note>
     64    </note> -->
    6365
    6466    <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
     
    8991  <sect2 role="installation">
    9092    <title>Installation of OpenLDAP</title>
     93
     94    <note>
     95      <para>If you only need to install the client side <command>ldap*</command>
     96      binaries, corresponding man pages, libraries and header files (referred to
     97      as a <quote>client-only</quote> install), issue the following
     98      <command>configure</command> command instead of the other one, and
     99      then proceed with the remaining commands (no test suite available):</para>
     100
     101<screen><userinput>./configure --prefix=/usr \
     102            --sysconfdir=/etc \
     103            --disable-debug \
     104            --enable-dynamic \
     105            --enable-slapd=no &amp;&amp;</userinput></screen>
     106    </note>
    91107
    92108    <para>Install <application>OpenLDAP</application> by
     
    123139
    124140install -v -m755 -d /usr/share/doc/openldap-&openldap-version;/{drafts,guide,rfc} &amp;&amp;
    125 install -v -m644 doc/drafts/* /usr/share/doc/openldap-&openldap-version;/drafts &amp;&amp;
    126 install -v -m644 doc/rfc/*    /usr/share/doc/openldap-&openldap-version;/rfc &amp;&amp;
    127 cp -v -R doc/guide/*          /usr/share/doc/openldap-&openldap-version;/guide</userinput></screen>
     141install -v -m644    doc/drafts/* \
     142                    /usr/share/doc/openldap-&openldap-version;/drafts &amp;&amp;
     143install -v -m644    doc/rfc/* \
     144                    /usr/share/doc/openldap-&openldap-version;/rfc &amp;&amp;
     145cp -v -R            doc/guide/* \
     146                    /usr/share/doc/openldap-&openldap-version;/guide</userinput></screen>
    128147
    129148  </sect2>
     
    133152
    134153    <para><parameter>--libexecdir=/usr/sbin</parameter>: Installs the
    135     <command>slapd</command> and <command>slurpd</command> daemon programs in
     154    <command>slapd</command> daemon programs in
    136155    <filename class="directory">/usr/sbin</filename> instead of
    137156    <filename class="directory">/usr/libexec</filename>.</para>
     
    212231      <title>Configuration Information</title>
    213232
    214       <para>Configuring the <command>slapd</command> and
    215       <command>slurpd</command> servers can be complex. Securing the LDAP
    216       directory, especially if you are storing non-public data such as
    217       password databases, can also be a challenging task. You'll need to
    218       modify the <filename>/etc/openldap/slapd.conf</filename> and
     233      <para>Configuring the <command>slapd</command> servers can be complex.
     234      Securing the LDAP directory, especially if you are storing non-public
     235      data such as password databases, can also be a challenging task. You'll
     236      need to modify the <filename>/etc/openldap/slapd.conf</filename> and
    219237      <filename>/etc/openldap/ldap.conf</filename> files to set up
    220238      <application>OpenLDAP</application> for your particular needs.</para>
     
    244262        <listitem>
    245263          <para>The <ulink
    246           url="http://www.openldap.org/doc/admin23/">OpenLDAP 2.3
     264          url="http://www.openldap.org/doc/admin24/">OpenLDAP 2.4
    247265          Administrator's Guide</ulink> (also installed locally in
    248266          <filename class='directory'>
     
    294312<screen role="root"><userinput>make install-openldap1</userinput></screen>
    295313
    296       <para><emphasis>Note:</emphasis> The init script you just installed only
     314      <!-- <para><emphasis>Note:</emphasis> The init script you just installed only
    297315      starts the <command>slapd</command> daemon. If you wish to also start the
    298316      <command>slurpd</command> daemon at system startup, install a modified
    299317      version of the script using this command:</para>
    300318
    301 <screen role="root"><userinput>make install-openldap2</userinput></screen>
     319<screen role="root"><userinput>make install-openldap2</userinput></screen> -->
    302320
    303321      <note>
    304         <para>The init script starts the daemons without any parameters.
     322        <para>The init script starts the daemon without any parameters.
    305323        You'll need to modify the script to include the parameters needed for
    306         your specific configuration. See the <command>slapd</command> and
    307         <command>slurpd</command> man pages for parameter information.</para>
     324        your specific configuration. See the <command>slapd</command>
     325        man page for parameter information.</para>
    308326      </note>
    309327
     
    358376        <seg>ldapadd, ldapcompare, ldapdelete, ldapmodify, ldapmodrdn,
    359377        ldappasswd, ldapsearch, ldapwhoami, slapadd, slapcat, slapd, slapdn,
    360         slapindex, slappasswd, slaptest, and slurpd</seg>
     378        slapindex, slappasswd, and slaptest</seg>
    361379        <seg>liblber.{so,a}, libldap.{so,a}, and libldap_r.{so,a}</seg>
    362380        <seg>/etc/openldap, /srv/ldap, and /usr/share/openldap</seg>
     
    528546          <indexterm zone="openldap slaptest">
    529547            <primary sortas="b-slaptest">slaptest</primary>
    530           </indexterm>
    531         </listitem>
    532       </varlistentry>
    533 
    534       <varlistentry id="slurpd">
    535         <term><command>slurpd</command></term>
    536         <listitem>
    537           <para>is the stand-alone LDAP replication server.</para>
    538           <indexterm zone="openldap slurpd">
    539             <primary sortas="b-slurpd">slurpd</primary>
    540548          </indexterm>
    541549        </listitem>
Note: See TracChangeset for help on using the changeset viewer.