[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: step by step LDAP+SASL on FreeBSD 4.8R



Hallo Alexander,

* Alexander Lunyov <lan_mailing@startatom.ru> [14-08-03 09:02]:
>   then boot from that CD, install (to make sure you have clear system)
>   bin, crypto, ports and man distribution. If you will need other
>   distributions you can always install them later. I haven't install
>   any packages - just the clear system. While in installation dialog,
>   configure ether interface, timezone (in my case it's Europe/Russian
>   Federation/MSK+00) and console. Then reboot, first start, hope you
>   already have internet now, and if you don't you need fresh ports and
>   openldap, cyrus-sasl and db41 distfiles. Then, go to
>   /usr/ports/net/openldap21/, type 'make install WITH_SASL=yes', then
>   here it goes - you have openldap21 installed. When all was set i
>   just copied slapd.conf, ldap.conf, init.ldif (all in attached tar.gz) to
>   /usr/local/etc/openldap/, move /usr/local/etc/rc.d/slapd.sh.sample
>   to slapd.sh, did some edit on /usr/local/etc/rc.d/slapd.sh (change
>   $pidfile location and comment those $slapd_args). Then exec
>   '/usr/local/etc/rc.d/slapd.sh start', go to
>   /usr/local/etc/openldap/, and

Don't forget to make symlinks from /usr/local/etc/ldap.conf and
ldap.secret to /etc.
And if you use FreeBSD 5.1 write your /etc/nsswitch.conf.
Also be sure, that libnss and pam_ldap is installed.

-- 
Gruss
Matthias