Ignore:
Timestamp:
12/14/2005 08:27:15 PM (18 years ago)
Author:
Randy McMurchy <randy@…>
Branches:
10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 12.0, 12.1, 6.2, 6.2.0, 6.2.0-rc1, 6.2.0-rc2, 6.3, 6.3-rc1, 6.3-rc2, 6.3-rc3, 7.10, 7.4, 7.5, 7.6, 7.6-blfs, 7.6-systemd, 7.7, 7.8, 7.9, 8.0, 8.1, 8.2, 8.3, 8.4, 9.0, 9.1, basic, bdubbs/svn, elogind, gnome, kde5-13430, kde5-14269, kde5-14686, kea, ken/TL2024, ken/inkscape-core-mods, ken/tuningfonts, krejzi/svn, lazarus, lxqt, nosym, perl-modules, plabs/newcss, plabs/python-mods, python3.11, qt5new, rahul/power-profiles-daemon, renodr/vulkan-addition, systemd-11177, systemd-13485, trunk, upgradedb, xry111/intltool, xry111/llvm18, xry111/soup3, xry111/test-20220226, xry111/xf86-video-removal
Children:
39b02ba
Parents:
b515d91d
Message:

Updated to OpenLDAP-2.3.11

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@5425 af4574ff-66df-0310-9fd7-8a98e5e911e0

File:
1 edited

Legend:

Unmodified
Added
Removed
  • server/other/openldap.xml

    rb515d91d r516a4acd  
    66
    77  <!ENTITY openldap-download-http "http://gd.tuwien.ac.at/infosys/network/OpenLDAP/openldap-stable/openldap-&openldap-download-version;.tgz">
    8   <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-stable/openldap-&openldap-download-version;.tgz">
    9   <!ENTITY openldap-md5sum "afc8700b5738da863b30208e1d3e9de8">
    10   <!ENTITY openldap-size "2.6 MB">
    11   <!ENTITY openldap-buildsize "86 MB">
    12   <!ENTITY openldap-time "1.5 SBU with an additional 15 minutes to run the tests (processor independent)">
     8  <!ENTITY openldap-download-ftp  "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-stable/openldap-&openldap-download-version;.tgz">
     9  <!ENTITY openldap-md5sum        "fbde128a8421b8d2ea587a25057a281e">
     10  <!ENTITY openldap-size          "3.6 MB">
     11  <!ENTITY openldap-buildsize     "101.4 MB">
     12  <!ENTITY openldap-time          "1.8 SBU and approximately 28 minutes to run the tests (processor independent)">
    1313]>
    1414
     
    7979    <para role="optional"><xref linkend="tcpwrappers"/>,
    8080    <xref linkend="unixodbc"/>,
     81    <xref linkend="gmp"/>,
    8182    <ulink url="http://www.gnu.org/software/pth/">GNU Pth</ulink> and
    8283    <ulink url="http://www.openslp.org/">OpenSLP</ulink></para>
     
    9091    running the following commands:</para>
    9192
    92 <screen><userinput>./configure --prefix=/usr --libexecdir=/usr/sbin \
    93     --sysconfdir=/etc --localstatedir=/srv/ldap \
    94     --enable-dynamic --enable-ldbm --disable-debug &amp;&amp;
     93<screen><userinput>./configure --prefix=/usr \
     94            --libexecdir=/usr/sbin \
     95            --sysconfdir=/etc \
     96            --localstatedir=/srv/ldap \
     97            --disable-debug
     98            --enable-dynamic \
     99            --enable-crypt \
     100            --enable-modules \
     101            --enable-ldap \
     102            --enable-ldbm \
     103            --enable-dyngroup \
     104            --enable-dynlist \
     105            --enable-ppolicy \
     106            --enable-valsort &amp;&amp;
    95107make depend &amp;&amp;
    96108make &amp;&amp;
     
    100112
    101113<screen role="root"><userinput>make install &amp;&amp;
    102 chmod 755 /usr/lib/libl*-2.2.so.7.0.19 &amp;&amp;
    103 install -v -m755 -d /usr/share/doc/openldap-&openldap-version;/{drafts,rfc} &amp;&amp;
    104 install -v -m644 doc/drafts/* \
    105     /usr/share/doc/openldap-&openldap-version;/drafts &amp;&amp;
    106 install -v -m644 doc/rfc/* \
    107     /usr/share/doc/openldap-&openldap-version;/rfc</userinput></screen>
     114chmod -v 755 /usr/lib/libl*-2.3.so.0.1.6 &amp;&amp;
     115install -v -m755 -d /usr/share/doc/openldap-&openldap-version;/{drafts,guide,rfc} &amp;&amp;
     116install -v -m644 doc/drafts/* /usr/share/doc/openldap-&openldap-version;/drafts &amp;&amp;
     117install -v -m644 doc/rfc/*    /usr/share/doc/openldap-&openldap-version;/rfc &amp;&amp;
     118cp -v -R doc/guide/*          /usr/share/doc/openldap-&openldap-version;/guide</userinput></screen>
    108119
    109120  </sect2>
     
    112123    <title>Command Explanations</title>
    113124
    114     <para><parameter>--libexecdir=/usr/sbin</parameter>: Installs the server
    115     executables in <filename class="directory">/usr/sbin</filename> instead of
     125    <para><parameter>--libexecdir=/usr/sbin</parameter>: Installs the
     126    <command>slapd</command> and <command>slurpd</command> daemon programs in
     127    <filename class="directory">/usr/sbin</filename> instead of
    116128    <filename class="directory">/usr/libexec</filename>.</para>
    117129
     
    124136    run-time variable data.</para>
    125137
     138    <para><parameter>--disable-debug</parameter>: Disable debugging code.</para>
     139
    126140    <para><parameter>--enable-dynamic</parameter>: This forces the
    127141    <application>OpenLDAP</application> libraries to be dynamically linked
    128142    to the executable programs.</para>
     143
     144    <para><parameter>--enable-crypt</parameter>: Enables crypt(3)
     145    passwords.</para>
     146
     147    <para><parameter>--enable-modules</parameter>: Enables dynamic module
     148    support.</para>
     149
     150    <para><parameter>--enable-ldap</parameter>: Enables the
     151    <command>slapd</command> LDAP backend.</para>
    129152
    130153    <para><parameter>--enable-ldbm</parameter>: Build <command>slapd</command>
     
    133156    <application>GNU Database Manager</application>.</para>
    134157
    135     <para><parameter>--disable-debug</parameter>: Disable debugging code.</para>
     158    <para><parameter>--enable-dyngroup</parameter>: Enables the
     159    <command>slapd</command> dynamic group overlay.</para>
     160
     161    <para><parameter>--enable-dynlist</parameter>: Enables the
     162    <command>slapd</command> dynamic list overlay.</para>
     163
     164    <para><parameter>--enable-ppolicy</parameter>: Enables the
     165    <command>slapd</command> password policy overlay.</para>
     166
     167    <para><parameter>--enable-valsort</parameter>: Enables the
     168    <command>slapd</command> value sorting overlay.</para>
    136169
    137170    <para><command>make test</command>: Validates the correct build of the
    138     package. If you've enabled <application>tcp_wrappers</application>, ensure you
    139     add 127.0.0.1 to the <parameter>slapd</parameter> line in the
     171    package. If you've enabled <application>tcp_wrappers</application>, ensure
     172    you add 127.0.0.1 to the <parameter>slapd</parameter> line in the
    140173    <filename>/etc/hosts.allow</filename> file if you have a
    141     restrictive <filename>/etc/hosts.deny</filename> file. If you logged the
    142     output of the <command>make test</command>, an easy test to see if all the
    143     tests succeeded is to issue <command>grep ">>>>> Test succeeded"
    144     <replaceable>[logfilename]</replaceable> | wc -l</command>. You should have
    145     <computeroutput>39</computeroutput> returned.</para>
    146 
    147     <para><command>chmod 755 /usr/lib/libl*-2.2.so.7.0.17</command>: This command
     174    restrictive <filename>/etc/hosts.deny</filename> file.</para>
     175
     176    <para><command>chmod -v 755 /usr/lib/libl*-2.3.so.0.1.6</command>: This command
    148177    adds the executable bit to the shared libraries.</para>
    149178
    150179    <para><option>--disable-bdb --disable-hdb --with-ldbm-api=gdbm</option>:
    151     Use these parameters to the <command>configure</command> command if you
    152     wish to use GDBM instead of Berkeley DB as the primary backend
     180    Pass these parameters to the <command>configure</command> command if you
     181    wish to use <application>GDBM</application> instead of
     182    <application>Berkeley DB</application> as the primary backend
    153183    database.</para>
     184
     185    <note>
     186      <para>Run <command>./configure --help</command> to see if there are
     187      other parameters you can pass to the <command>configure</command> command
     188      to enable other options or dependency packages.</para>
     189    </note>
     190
    154191  </sect2>
    155192
     
    203240        <listitem>
    204241          <para>The <ulink
    205           url="http://www.openldap.org/doc/admin22/">OpenLDAP 2.2 Administrator's
    206           Guide</ulink></para>
     242          url="http://www.openldap.org/doc/admin23/">OpenLDAP 2.3
     243          Administrator's Guide</ulink> (also installed locally in
     244          <filename class='directory'>
     245          /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>)</para>
    207246        </listitem>
    208247        <listitem>
Note: See TracChangeset for help on using the changeset viewer.