User Tools

Site Tools


vps_-_netbsd_with_ldap

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
vps_-_netbsd_with_ldap [2021/04/02 09:44] – [Including extra schemata] hc9vps_-_netbsd_with_ldap [2021/04/02 09:49] – [Testing] hc9
Line 110: Line 110:
 ===== Testing ===== ===== Testing =====
  
-Before starting "slapdas a daemon, it would be wise to first test that it is working fine using debug mode. The following command will start slapd in debug mode with the command line arguments we specified in "slapd"’s rc file. 255 represents the debug level.+Before starting ''slapd'' as a daemon, it would be wise to first test that it is working fine using debug mode. The following command will start slapd in debug mode with the command line arguments we specified in ''slapd'''s rc file. 255 represents the debug level.
  
-  "# /usr/pkg/libexec/slapd -u slapd -g slapd -r /var/chroot/openldap/ -f /etc/openldap/slapd.conf -d 255"+  # /usr/pkg/libexec/slapd -u slapd -g slapd -r /var/chroot/openldap/ -f /etc/openldap/slapd.conf -d 255
  
 If you see something similar to: If you see something similar to:
  
-  "502c06bd slapd starting+  502c06bd slapd starting
   502c06bd daemon: added 4r listener=0x0   502c06bd daemon: added 4r listener=0x0
   502c06bd daemon: added 6r listener=0x7f7ffc427180   502c06bd daemon: added 6r listener=0x7f7ffc427180
Line 125: Line 125:
   502c06bd daemon: waked   502c06bd daemon: waked
   502c06bd daemon: select: listen=6 active_threads=0 tvp=NULL   502c06bd daemon: select: listen=6 active_threads=0 tvp=NULL
-  502c06bd daemon: select: listen=7 active_threads=0 tvp=NULL"+  502c06bd daemon: select: listen=7 active_threads=0 tvp=NULL
  
 Then you have succeeded in configuring an OpenLDAP to a point where it will start successfully. Press Ctrl+C to stop the server. You can start or stop the server as a daemon using "/etc/rc.d/slapd {start,stop}" just like you would with other daemons on NetBSD. Then you have succeeded in configuring an OpenLDAP to a point where it will start successfully. Press Ctrl+C to stop the server. You can start or stop the server as a daemon using "/etc/rc.d/slapd {start,stop}" just like you would with other daemons on NetBSD.
Line 133: Line 133:
 ===== Including extra schemata ===== ===== Including extra schemata =====
  
-Three schemata will need to be used by "slapdto enable you to store objects representing users and groups.+Three schemata will need to be used by ''slapd'' to enable you to store objects representing users and groups.
  
-"cosine.schema"Includes “generally useful” objects and attributes (sic)"nis.schema"Includes objects and attributes for use in representing fields from BSD-style flat file authentication and authorisation files"inetorgperson.schema"Includes objects and attributes for representing contact information and organisational information+  * ''cosine.schema'' 
 +    *Includes “generally useful” objects and attributes (sic) 
 +  * ''nis.schema'' 
 +    * Includes objects and attributes for use in representing fields from BSD-style flat file authentication and authorization files 
 +  * ''inetorgperson.schema'' 
 +    * Includes objects and attributes for representing contact information and organizational information
  
-These files are included by adding the following three lines underneath the first include we changed earlier in the "/var/chroot/openldap/etc/openldap/slapd.conffile:+These files are included by adding the following three lines underneath the first include we changed earlier in the ''/var/chroot/openldap/etc/openldap/slapd.conf'' file:
  
 +<file config /var/chroot/openldap/etc/openldap/slapd.conf>
   include         /etc/openldap/schema/cosine.schema   include         /etc/openldap/schema/cosine.schema
   include         /etc/openldap/schema/nis.schema   include         /etc/openldap/schema/nis.schema
   include         /etc/openldap/schema/inetorgperson.schema   include         /etc/openldap/schema/inetorgperson.schema
 +</file>
  
 At the end of this file, we’ll also add another index. Searching on non-indexed fields can result in no results being returned, so this is important. At the end of this file, we’ll also add another index. Searching on non-indexed fields can result in no results being returned, so this is important.
vps_-_netbsd_with_ldap.txt · Last modified: 2021/04/02 19:27 by hc9