[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re[2]: step by step LDAP+SASL on FreeBSD 4.8R



Hello Matthias,

Thursday, August 14, 2003, 2:14:58 PM, you wrote:

MF> * Alexander Lunyov <lan_mailing@startatom.ru> [14-08-03 09:02]:
>>   then boot from that CD, install (to make sure you have clear system)
>>   bin, crypto, ports and man distribution. If you will need other
>>   distributions you can always install them later. I haven't install
>>   any packages - just the clear system. While in installation dialog,
>>   configure ether interface, timezone (in my case it's Europe/Russian
>>   Federation/MSK+00) and console. Then reboot, first start, hope you
>>   already have internet now, and if you don't you need fresh ports and
>>   openldap, cyrus-sasl and db41 distfiles. Then, go to
>>   /usr/ports/net/openldap21/, type 'make install WITH_SASL=yes', then
>>   here it goes - you have openldap21 installed. When all was set i
>>   just copied slapd.conf, ldap.conf, init.ldif (all in attached tar.gz) to
>>   /usr/local/etc/openldap/, move /usr/local/etc/rc.d/slapd.sh.sample
>>   to slapd.sh, did some edit on /usr/local/etc/rc.d/slapd.sh (change
>>   $pidfile location and comment those $slapd_args). Then exec
>>   '/usr/local/etc/rc.d/slapd.sh start', go to
>>   /usr/local/etc/openldap/, and

MF> Don't forget to make symlinks from /usr/local/etc/ldap.conf and
MF> ldap.secret to /etc.

    For what?

MF> And if you use FreeBSD 5.1 write your /etc/nsswitch.conf.
MF> Also be sure, that libnss and pam_ldap is installed.

    We're talking about how to make it work on 4.8R, not 5.1.


-- 
Best regards,
 Alexander                            mailto:lan_mailing@startatom.ru