Changes

From SME Server
Jump to navigationJump to search
269 bytes added ,  18:09, 6 January 2023
Line 182: Line 182:  
ldap as below
 
ldap as below
   −
SSH (bad hack here so careful as this may open your server up to remote access)
+
=====SSH===== (bad hack here so careful as this may open your server up to remote access)
    
  mkdir /etc/e-smith/templates-custom/etc/ssh/sshd_config
 
  mkdir /etc/e-smith/templates-custom/etc/ssh/sshd_config
Line 206: Line 206:  
  ssh root@2001:470:1f13:3ff:2a9:b700:fe99:792c
 
  ssh root@2001:470:1f13:3ff:2a9:b700:fe99:792c
   −
LDAP
+
=====LDAP=====
    
  mkdir -p /etc/e-smith/templates-custom/etc/sysconfig/slapd
 
  mkdir -p /etc/e-smith/templates-custom/etc/sysconfig/slapd
Line 235: Line 235:  
  systemctl daemon-reload
 
  systemctl daemon-reload
 
  systemctl restart ldap.service
 
  systemctl restart ldap.service
 +
 +
However, /usr/sbin/cpu is not IPv6 aware and is unmaintained.
 +
 +
We can bypass this and force IPv4 by editing:
 +
 +
/etc/cpu-system.conf
 +
 +
Modify the template and change localhost to 127.0.0.1
 +
 +
[LDAP]
 +
LDAP_HOST      = 127.0.0.1
 +
LDAP_PORT      = 389
    
===Other notes===
 
===Other notes===

Navigation menu