User Tools

Site Tools


ldap_study_group

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision
Previous revision
Last revision Both sides next revision
ldap_study_group [2007/12/19 19:37]
206.197.251.52
ldap_study_group [2008/01/08 18:48]
206.197.251.51
Line 199: Line 199:
 /​etc/​init.s/​splapd restart /​etc/​init.s/​splapd restart
 </​code>​ </​code>​
 +
  
  
Line 231: Line 232:
 ssh -Nf -L8080:​localhost:​80 bud.sluug.org -l //​username//​ ssh -Nf -L8080:​localhost:​80 bud.sluug.org -l //​username//​
 </​code>​ </​code>​
 +
 +Now to connect surf to the phpadmin
 +<​code>​http://​127.0.0.1:​8080/​phpldapadmin/</​code>​
  
 ====== Initial Server ====== ====== Initial Server ======
Line 248: Line 252:
 $ldapservers->​SetValue($i,'​server','​host','​127.0.0.1'​);​ $ldapservers->​SetValue($i,'​server','​host','​127.0.0.1'​);​
 </​code>​ </​code>​
 +
 +====== xml file ======
 +Created an xml file that allows common and known data to be pre filled. This fills in things such as home directory, uid, virtual mail ids for postfix.
 +
 +The sluugAccount.xml file is located in /​etc/​phpadmin/​templates/​
 +
 +The file was created from an existinf template.
 +
 +
  
  
ldap_study_group.txt ยท Last modified: 2008/01/08 18:49 by 206.197.251.51