26.3. Configurations

Note: All the configuration files required for each software described in this book has been provided by us as a gzipped file, floppy.tgz for your convenience. This can be downloaded from this web address: http://www.openna.com/books/floppy.tgz You can unpack this to any location on your local machine, say for example /tmp, assuming you have done this your directory structure will be /tmp/floppy. Within this floppy directory each configuration file has its own directory for respective software. For example OpenLDAP configuration file are organised like this:


                total 16
                -rw-r--r--    1 harrypotter    harrypotter         321 Jun  8 13:00 Compile-OpenLDAP
                drwxr-xr-x    2 harrypotter    harrypotter        4096 Jun  8 13:00 init.d/
                -rwx------    1 harrypotter    harrypotter         893 Jun  8 13:00 ldap.sh*
                -rw-------    1 harrypotter    harrypotter         922 Jun  8 13:00 slapd.conf

                   
You can either cut and paste this directly if you are faithfully following our instructions from the begining or manually edit these to modify to your needs. This facility is there though as a convenience but please don't forget ultimately it will be your responsibility to check, verify, etc. before you use them whether modified or as it is.

To run OpenLDAP server, the following files are required and must be created or copied to the appropriate directories on your server.

  1. Copy the slapd.conf file in the /etc/openldap/ directory.

  2. Copy the ldap script file in the /etc/rc.d/init.d/ directory.

Tip: You can obtain the configuration files listed in the next few sections on our floppy.tgz archive. Copy the following files from the decompressed floppy.tgz archive to the appropriate places or copy and paste them directly from this book to the concerned file.