From: Quanah Gibson-Mount Date: Fri, 25 Apr 2014 20:03:50 +0000 (-0500) Subject: Convert quickstart guide to cn=config X-Git-Url: https://git.sur5r.net/?a=commitdiff_plain;h=f48242de0051380d3ec4d9bb72976f277a9ddeac;p=openldap Convert quickstart guide to cn=config --- diff --git a/doc/guide/admin/quickstart.sdf b/doc/guide/admin/quickstart.sdf index 922596c175..30bec5472d 100644 --- a/doc/guide/admin/quickstart.sdf +++ b/doc/guide/admin/quickstart.sdf @@ -130,47 +130,65 @@ be skipped. . Everything should now be installed under {{F:/usr/local}} (or whatever installation prefix was used by {{EX:configure}}). - .{{S: }} +{{B:Edit the configuration file}}. -. Use your favorite editor to edit the provided {{slapd.conf}}(5) -example (usually installed as {{F:/usr/local/etc/openldap/slapd.conf}}) +. Use your favorite editor to edit the provided {{slapd.ldif}} +example (usually installed as {{F:/usr/local/etc/openldap/slapd.ldif}}) to contain a MDB database definition of the form: -..{{EX:database mdb}} -..{{EX:maxsize 1073741824}} -..{{EX:suffix "dc=,dc="}} -..{{EX:rootdn "cn=Manager,dc=,dc="}} -..{{EX:rootpw secret}} -..{{EX:directory /usr/local/var/openldap-data}} +..{{EX:dn: olcDatabase=mdb,cn=config}} +..{{EX:objectClass: olcDatabaseConfig}} +..{{EX:objectClass: olcMdbConfig}} +..{{EX:olcDatabase: mdb}} +..{{EX:OlcDbMaxSize: 1073741824}} +..{{EX:olcSuffix: dc=,dc=}} +..{{EX:olcRootDN: cn=Manager,dc=,dc=}} +..{{EX:olcRootPW: secret}} +..{{EX:olcDbDirectory: /usr/local/var/openldap-data}} +..{{EX:olcDbIndex: objectClass eq}} . Be sure to replace {{EX:}} and {{EX:}} with the appropriate domain components of your domain name. For example, for {{EX:example.com}}, use: -..{{EX:database mdb}} -..{{EX:maxsize 1073741824}} -..{{EX:suffix "dc=example,dc=com"}} -..{{EX:rootdn "cn=Manager,dc=example,dc=com"}} -..{{EX:rootpw secret}} -..{{EX:directory /usr/local/var/openldap-data}} +..{{EX:dn: olcDatabase=mdb,cn=config}} +..{{EX:objectClass: olcDatabaseConfig}} +..{{EX:objectClass: olcMdbConfig}} +..{{EX:olcDatabase: mdb}} +..{{EX:OlcDbMaxSize: 1073741824}} +..{{EX:olcSuffix: dc=example,dc=com}} +..{{EX:olcRootDN: cn=Manager,dc=example,dc=com}} +..{{EX:olcRootPW: secret}} +..{{EX:olcDbDirectory: /usr/local/var/openldap-data}} +..{{EX:olcDbIndex: objectClass eq}} .If your domain contains additional components, such as {{EX:eng.uni.edu.eu}}, use: -..{{EX:database mdb}} -..{{EX:maxsize 1073741824}} -..{{EX:suffix "dc=eng,dc=uni,dc=edu,dc=eu"}} -..{{EX:rootdn "cn=Manager,dc=eng,dc=uni,dc=edu,dc=eu"}} -..{{EX:rootpw secret}} -..{{EX:directory /usr/local/var/openldap-data}} +..{{EX:dn: olcDatabase=mdb,cn=config}} +..{{EX:objectClass: olcDatabaseConfig}} +..{{EX:objectClass: olcMdbConfig}} +..{{EX:olcDatabase: mdb}} +..{{EX:OlcDbMaxSize: 1073741824}} +..{{EX:olcSuffix: dc=eng,dc=uni,dc=edu,dc=eu}} +..{{EX:olcRootDN: cn=Manager,dc=eng,dc=uni,dc=edu,dc=eu}} +..{{EX:olcRootPW: secret}} +..{{EX:olcDbDirectory: /usr/local/var/openldap-data}} +..{{EX:olcDbIndex: objectClass eq}} . Details regarding configuring {{slapd}}(8) can be found -in the {{slapd.conf}}(5) manual page and the {{SECT:The slapd -Configuration File}} chapter of this document. Note that the -specified directory must exist prior to starting {{slapd}}(8). +in the {{slapd-config}}(5) manual page and the {{SECT:Configuring +slapd}} chapter of this document. Note that the +specified olcDbDirectory must exist prior to starting {{slapd}}(8). + + +.{{S: }} ++{{B:Import the configuration database}} +. You are now ready to import your configration database for use by +{{slapd}}(8), by running the command: +..{{EX: su root -c /usr/local/sbin/slapadd -F /usr/local/etc/cn=config -l /usr/local/etc/openldap/slapd.ldif}} .{{S: }} +{{B:Start SLAPD}}. @@ -178,7 +196,7 @@ specified directory must exist prior to starting {{slapd}}(8). . You are now ready to start the Standalone LDAP Daemon, {{slapd}}(8), by running the command: -..{{EX:su root -c /usr/local/libexec/slapd}} +..{{EX:su root -c /usr/local/libexec/slapd -F /usr/local/etc/cn=config}} . To check to see if the server is running and configured correctly,