User Tools

Site Tools


vps_-_netbsd_with_ldap

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
vps_-_netbsd_with_ldap [2021/04/02 09:56] hc9vps_-_netbsd_with_ldap [2021/04/02 19:27] (current) – [Graphical Client] hc9
Line 84: Line 84:
 The final step before running the server for the first time is to configure the rc scripts. These allow for the server to be started on boot. The final step before running the server for the first time is to configure the rc scripts. These allow for the server to be started on boot.
  
-First, copy the example rc script for slapd into the "/etc/rc.ddirectory.+First, copy the example rc script for slapd into the ''/etc/rc.d'' directory.
  
   # cp /usr/pkg/share/examples/rc.d/slapd /etc/rc.d/   # cp /usr/pkg/share/examples/rc.d/slapd /etc/rc.d/
  
-Then edit the new file "/etc/rc.d/slapdwith your favorite editor.+Then edit the new file ''/etc/rc.d/slapd'' with your favorite editor.
  
 There are two lines you need to edit here. The line defining where to find ''slapd'' is fine as the read-only filesystem is fine for executing programs from, it’s only the configuration and data store we needed to move. There are two lines you need to edit here. The line defining where to find ''slapd'' is fine as the read-only filesystem is fine for executing programs from, it’s only the configuration and data store we needed to move.
Line 100: Line 100:
   command_args="-u slapd -g slapd -r /var/chroot/openldap/ -f /etc/openldap/slapd.conf"   command_args="-u slapd -g slapd -r /var/chroot/openldap/ -f /etc/openldap/slapd.conf"
  
-The "-uand "-gflags are used to specify the user and group that "slapdshould be running as. The "-rflag tells slapd where to chroot, and the "-fflag tells slapd where to find the configuration file. All configuration files are read after the chroot has happened, which is why the path does not include "/var/chroot/openldapin it.+The ''-u'' and ''-g'' flags are used to specify the user and group that ''slapd'' should be running as. The ''-r'' flag tells slapd where to chroot, and the ''-f'' flag tells slapd where to find the configuration file. All configuration files are read after the chroot has happened, which is why the path does not include ''/var/chroot/openldap'' in it.
  
-Finally, it is necessary to enable "slapdin the "rc.conffile.+Finally, it is necessary to enable ''slapd'' in the ''rc.conf'' file.
  
   # echo "slapd=YES" >> /etc/rc.conf   # echo "slapd=YES" >> /etc/rc.conf
  
-You can edit the file manually and add this line if you would like to keep your "rc.conforganized in some way.+You can edit the file manually and add this line if you would like to keep your ''rc.conf'' organized in some way.
  
 ===== Testing ===== ===== Testing =====
Line 236: Line 236:
 These three values will need to be changed. Hopefully you can also use common sense to identify names and contact information that will need to be changed. These three values will need to be changed. Hopefully you can also use common sense to identify names and contact information that will need to be changed.
  
-Assuming you have saved your LDIF file as "/tmp/ldif", run the following command to import it:+Assuming you have saved your LDIF file as ''/tmp/ldif'', run the following command to import it:
  
   ldapadd -D "cn=manager,dc=shiftout,dc=org" -Wx -f /tmp/ldif   ldapadd -D "cn=manager,dc=shiftout,dc=org" -Wx -f /tmp/ldif
Line 258: Line 258:
 Apache Directory Studio provides a graphical browser that you can use to add, query, modify and remove data from your LDAP database. It can be downloaded from http://directory.apache.org/studio/. Apache Directory Studio provides a graphical browser that you can use to add, query, modify and remove data from your LDAP database. It can be downloaded from http://directory.apache.org/studio/.
  
-$Id: VPS_NetBSD_OpenLDAP.html,v 1.5 2012/08/16 00:47:07 irl Exp $+---- 
 +$Id: VPS_NetBSD_OpenLDAP.html,v 1.5 2012/08/16 00:47:07 irl Exp $ [[http://sdf.org/?tutorials/VPS_NetBSD_OpenLDAP|Installing an OpenLDAP Server on a NetBSD VPS]] - traditional link (using [[wp>Revision_Control_System|RCS]])
vps_-_netbsd_with_ldap.1617357400.txt.gz · Last modified: 2021/04/02 09:56 by hc9