Usefull defaults for LDAP provided by ldifs.
Go to file
Denis Knauf 36acb99051 fix readme 2018-03-29 22:50:57 +02:00
.gitignore init 2018-03-29 21:44:11 +02:00
00.root.ldif.sh init 2018-03-29 21:44:11 +02:00
10.acls.ldif init 2018-03-29 21:44:11 +02:00
20.passwordhash.ldif init 2018-03-29 21:44:11 +02:00
90.user.ldif.sh user.ldif.sh uses basedn 2018-03-29 21:52:10 +02:00
README.md fix readme 2018-03-29 22:50:57 +02:00

README.md

Add your basedn to basedn (eg: echo o=denkn,c=at > basedn).

For initialization, first shutdown slapd and delete /var/lib/ldap/ (you will loose all of your data!), then use:

./00.root.ldif.sh | slapadd -b `cat basedn` -v

For adding 10 and 20 use:

slapadd -b `cat basedn` -v -l 10.acls.ldif
slapadd -b `cat basedn` -v -l 20.passwordhash.ldif

Now you can start slapd with your fresh config.

Via ldapadd -Y EXTERNAL you can add any other ldif.

For adding an user run ./90.user.ldif.sh username givenname surname emailaddr | ldapadd -Y external.