1Making and Installing the OpenLDAP Distribution
2===============================================
3
4This file provides brief instructions on how to build and install
5OpenLDAP on UNIX (and UNIX-like) systems.  More detailed information
6and instructions can be found in The OpenLDAP Administrator's Guide
7(available from http://www.openldap.org/doc/).
8
9It is recommended that you read, or at least skim through, ALL of the
10instructions in this file before attempting to build the software.
11
12Making and Installing the OpenLDAP Distribution
13-----------------------------------------------
14
151.   Unpack the distribution and change directory:
16
17        % tar xfz openldap-VERSION.tgz
18        % cd openldap-VERSION
19
20     (replacing VERSION with the appropriate version string).  If you
21     are reading this file, you probably have already done this!
22
232.   Type:
24
25        % ./configure --help
26
27     to list available configuration options.
28
29     The configure script also looks for compiler/linker options on
30     the command line and in the environment.  These include:
31
32        Variable        Description     Example
33        CC              C compiler      gcc
34        CFLAGS          C flags         -O -g
35        CPPFLAGS        cpp flags       -I/path/include -D__FOO__=42
36        LDFLAGS         ld flags        -L/usr/local/lib
37        LIBS            libraries       -llib
38        PATH            command path    /usr/local/bin:/usr/bin:/bin
39
40     See doc/install/configure for generic configure documentation.
41
423.   Configure the build system:
43
44        % ./configure [options] [var=value ...]
45
46     If all goes well, the configure script will automatically detect
47     the appropriate settings.  If the configure script fails, you
48     should read the config.log file that it generated to see what it
49     was trying to do and exactly what failed.  You may need to
50     specify additional options and/or variables besides those listed
51     above to obtain desired results, depending on your operating
52     system.
53
544.   Build dependencies:
55
56        % make depend
57
585.   Build the system:
59
60        % make
61
62     If all goes well, the system will build as configured.  If not,
63     return to step 3 after reviewing the configuration settings.
64
656.   Test the standalone system:
66
67     This step requires the standalone LDAP server, slapd(8), with MDB
68     support.
69
70        % make test
71
72     If all goes well, the system has been built as configured.  If
73     not, return to step 2 after reviewing your configuration
74     settings.
75
767.   Install the software.  You may need to become the super-user
77     (e.g. root) to do this (depending on where you are installing
78     things):
79
80        % su root -c 'make install'
81
828.   That's it.  Enjoy!
83
84See the OpenLDAP Administrator's Guide and the manual pages for the
85individual applications for configuration and use information. You may
86also want to edit the configuration files used by the various
87components.  These configuration files are located in the OpenLDAP
88configuration directory (normally /usr/local/etc/openldap).
89
90        ldap.conf               client defaults
91        slapd.conf              Standalone LDAP daemon
92        lload.conf              LDAP Load Balancer daemon
93        schema/*.schema         Schema Definitions
94
95---
96This work is part of OpenLDAP Software <http://www.openldap.org/>.
97
98Copyright 1998-2021 The OpenLDAP Foundation.
99All rights reserved.
100
101Redistribution and use in source and binary forms, with or without
102modification, are permitted only as authorized by the OpenLDAP
103Public License.
104
105A copy of this license is available in the file LICENSE in the
106top-level directory of the distribution or, alternatively, at
107<http://www.OpenLDAP.org/license.html>.
108
109OpenLDAP is a registered trademark of the OpenLDAP Foundation.
110