X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=doc%2Fguide%2Fadmin%2Fquickstart.sdf;h=29c01a52ecd281318ce91a492a23f26aec152678;hb=50277c6abea63db90cf374b538215b4a63ae549e;hp=d3757fc83b5731cc0f3fd5996b34cc565ff2a10b;hpb=b75d318ebf01992b725aedd621f8517157ca6d42;p=openldap diff --git a/doc/guide/admin/quickstart.sdf b/doc/guide/admin/quickstart.sdf index d3757fc83b..29c01a52ec 100644 --- a/doc/guide/admin/quickstart.sdf +++ b/doc/guide/admin/quickstart.sdf @@ -1,10 +1,10 @@ # $OpenLDAP$ -# Copyright 1999-2000, The OpenLDAP Foundation, All Rights Reserved. +# Copyright 1999-2001, The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: A Quick-Start Guide -The following is a quick start guide to OpenLDAP software, +The following is a quick start guide to OpenLDAP 2.1 software, including the stand-alone LDAP daemon, {{slapd}}(8). It is meant to step you through the basic steps needed to install @@ -17,9 +17,10 @@ OpenLDAP Software FAQ). If you intend to run OpenLDAP seriously, you should review the all of this document before attempt to install the software. -Note: This quick start guide does not use strong authentication nor -any privacy and integrity protection services. These services are -described in other chapters of the OpenLDAP Administrator's Guide. +Note: This quick start guide does not use strong authentication +nor any integrity or confidential protection services. These +services are described in other chapters of the OpenLDAP Administrator's +Guide. .{{S: }} @@ -28,8 +29,8 @@ described in other chapters of the OpenLDAP Administrator's Guide. . You can obtain a copy of the software by following the instructions on the OpenLDAP download page ({{URL: http://www.openldap.org/software/download/}}). -It is recommended that new users start with either the (latest) -{{release}} or the (most) {{stable}} release. +It is recommended that new users start with the (latest) +{{release}}. .{{S: }} @@ -138,8 +139,8 @@ example (usually installed as {{F:/usr/local/etc/openldap/slapd.conf}}) to contain an LDBM database definition of the form: ..{{EX:database ldbm}} -..{{EX:suffix "dc=, dc="}} -..{{EX:rootdn "cn=Manager, dc=, dc="}} +..{{EX:suffix "dc=,dc="}} +..{{EX:rootdn "cn=Manager,dc=,dc="}} ..{{EX:rootpw secret}} ..{{EX:directory /usr/local/var/openldap-ldbm}} @@ -148,8 +149,8 @@ the appropriate domain components of your domain name. For example, for {{EX:example.com}}, use: ..{{EX:database ldbm}} -..{{EX:suffix "dc=example, dc=com"}} -..{{EX:rootdn "cn=Manager, dc=example, dc=com"}} +..{{EX:suffix "dc=example,dc=com"}} +..{{EX:rootdn "cn=Manager,dc=example,dc=com"}} ..{{EX:rootpw secret}} ..{{EX:directory /usr/local/var/openldap-ldbm}} @@ -157,8 +158,8 @@ example, for {{EX:example.com}}, use: {{EX:eng.uni.edu.eu}}, use: ..{{EX:database ldbm}} -..{{EX:suffix "dc=eng, dc=uni, dc=edu, dc=eu"}} -..{{EX:rootdn "cn=Manager, dc=eng, dc=uni, dc=edu, dc=eu"}} +..{{EX:suffix "dc=eng,dc=uni,dc=edu,dc=eu"}} +..{{EX:rootdn "cn=Manager,dc=eng,dc=uni,dc=edu,dc=eu"}} ..{{EX:rootpw secret}} ..{{EX:directory /usr/local/var/openldap-ldbm}} @@ -186,7 +187,7 @@ ldapsearch is installed as {{F:/usr/local/bin/ldapsearch}}: special characters from being interpreted by the shell. This should return: ..{{EX:dn:}} -..{{EX:namingContexts: dc=example, dc=com}} +..{{EX:namingContexts: dc=example,dc=com}} . Details regarding running {{slapd}}(8) can be found in the {{slapd}}(8) manual page and the @@ -204,13 +205,13 @@ in the {{slapd}}(8) manual page and the . Use your favorite editor and create an LDIF file that contains: -..{{EX:dn: dc=, dc=}} +..{{EX:dn: dc=,dc=}} ..{{EX:objectclass: dcObject}} ..{{EX:objectclass: organization}} ..{{EX:o: }} ..{{EX:dc: }} ..{{EX:}} -..{{EX:dn: cn=Manager, dc=, dc=}} +..{{EX:dn: cn=Manager,dc=,dc=}} ..{{EX:objectclass: organizationalRole}} ..{{EX:cn: Manager}} @@ -219,27 +220,27 @@ components of your domain name. should be replaced with the name of your organization. If you cut and paste, be sure to trim any leading and trailing whitespace from the example. -..{{EX:dn: dc=example, dc=com}} +..{{EX:dn: dc=example,dc=com}} ..{{EX:objectclass: dcObject}} ..{{EX:objectclass: organization}} ..{{EX:o: Example Company}} ..{{EX:dc: example}} ..{{EX:}} -..{{EX:dn: cn=Manager, dc=example, dc=com}} +..{{EX:dn: cn=Manager,dc=example,dc=com}} ..{{EX:objectclass: organizationalRole}} ..{{EX:cn: Manager}} . Now, you may run {{ldapadd}}(1) to insert these entries into your directory. -..{{EX:ldapadd -D "cn=Manager, dc=, dc=" -W -f example.ldif}} +..{{EX:ldapadd -x -D "cn=Manager,dc=,dc=" -W -f example.ldif}} . Be sure to replace {{EX:}} and {{EX:}} with the appropriate domain components of your domain name. You will be prompted for the "{{EX:secret}}" specified in {{F:slapd.conf}}. For example, for {{EX:example.com}}, use: -..{{EX:ldapadd -x -D "cn=Manager, dc=example, dc=com" -W -f example.ldif}} +..{{EX:ldapadd -x -D "cn=Manager,dc=example,dc=com" -W -f example.ldif}} . where {{F:example.ldif}} is the file you created above. ..{{EX: }} @@ -265,10 +266,12 @@ backend arrangements, etc. Note that by default, the {{slapd}}(8) database grants {{read access to everybody}} excepting the {{super-user}} (as specified by the -{{EX:rootdn}} configuration directive). It is highly recommended that -you establish controls to restrict access to authorized users. Access -controls are discussed in the {{SECT:Access Control}} section of the -{{SECT:The slapd Configuration File}} chapter. +{{EX:rootdn}} configuration directive). It is highly recommended +that you establish controls to restrict access to authorized users. +Access controls are discussed in the {{SECT:Access Control}} section +of the {{SECT:The slapd Configuration File}} chapter. You are also +encouraged to read {{SECT:Security Considerations}}, {{SECT:Using +SASL}} and {{SECT:Using TLS}} sections. The following chapters provide more detailed information on making, installing, and running {{slapd}}(8).