User Tools

Site Tools


vps_-_netbsd_with_ldap

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revisionBoth sides next revision
vps_-_netbsd_with_ldap [2021/04/02 09:54] – [Initial Configuration] hc9vps_-_netbsd_with_ldap [2021/04/02 09:56] hc9
Line 60: Line 60:
   {SSHA}1LuiLGmSO+EoPA0uk80v4TC5xwacBOWg   {SSHA}1LuiLGmSO+EoPA0uk80v4TC5xwacBOWg
  
-**Note: The "-sflag passed here tells "slappasswdthat we want to pass the secret on the command line. If you execute "slappasswdwithout any arguments, it will prompt for the password on the terminal allowing you to avoid having the password show up in any logs or in the running process list.**+**Note: The ''-s'' flag passed here tells ''slappasswd'' that we want to pass the secret on the command line. If you execute ''slappasswd'' without any arguments, it will prompt for the password on the terminal allowing you to avoid having the password show up in any logs or in the running process list.**
  
-You should copy the whole line to your clipboard as we will need it shortly. Then open up "/var/chroot/openldap/etc/openldap/slapd.confin your favourite editor.+You should copy the whole line to your clipboard as we will need it shortly. Then open up ''/var/chroot/openldap/etc/openldap/slapd.conf'' in your favorite editor.
  
 The first three lines that need changing are near the top of the file. They start with include, pidfile and argsfile and have a path to a file following them. These paths point to the read-only filesystem of the SDF VPS pkgsrc and not our chroot, so they should be changed like so: The first three lines that need changing are near the top of the file. They start with include, pidfile and argsfile and have a path to a file following them. These paths point to the read-only filesystem of the SDF VPS pkgsrc and not our chroot, so they should be changed like so:
vps_-_netbsd_with_ldap.txt · Last modified: 2021/04/02 19:27 by hc9