Ldapscripts handling

Aus xinux.net
Zur Navigation springen Zur Suche springen

installation

  • apt-get install ldapscripts

config dateien

/etc/ldapscripts/ldapscripts.conf

SUFFIX="dc=linuggs,dc=de"
GSUFFIX="ou=groups"
USUFFIX="ou=users"
MSUFFIX="ou=hosts"
BINDDN="cn=admin,dc=linuggs,dc=de"
USHELL="/bin/bash"
UHOMES="/home/%u"
CREATEHOMES="yes"
HOMESKEL="/etc/skel"
BINDPWDFILE="/etc/ldapscripts/ldapscripts.passwd"
GIDSTART="10000" # Group ID
UIDSTART="10000" # User ID
MIDSTART="20000" # Machine ID
GCLASS="posixGroup"   # Leave "posixGroup" here if not sure !
PASSWORDGEN="pwgen"
RECORDPASSWORDS="no"
PASSWORDFILE="/var/log/ldapscripts_passwd.log"
LOGTOFILE="yes"
LOGFILE="/var/log/ldapscripts.log"
LOGTOSYSLOG="no"
SYSLOGFACILITY="local4"
SYSLOGLEVEL="info"
LDAPSEARCHBIN="/usr/bin/ldapsearch"
LDAPADDBIN="/usr/bin/ldapadd"
LDAPDELETEBIN="/usr/bin/ldapdelete"
LDAPMODIFYBIN="/usr/bin/ldapmodify"
LDAPMODRDNBIN="/usr/bin/ldapmodrdn"
LDAPPASSWDBIN="/usr/bin/ldappasswd"
LDAPSEARCHOPTS="-o ldif-wrap=no"
GETENTPWCMD=""
GETENTGRCMD=""
GTEMPLATE=""
UTEMPLATE=""
MTEMPLATE=""

/etc/ldapscripts/ldapscripts.passwd

  • echo -n "sysadm" > /etc/ldapscripts/ldapscripts.passwd

ldapaddgroup

  • ldapaddgroup it
Successfully added group it to LDAP

ldapadduser

  • ldapadduser thomas it
Successfully added user thomas to LDAP
Successfully set password for user thomas
  • ldapadduser tina it
Successfully added user tina to LDAP
Successfully set password for user tina

ldapsetpasswd

  • ldapsetpasswd thomas
Changing password for user uid=thomas,ou=users,dc=weyon,dc=de
New Password: 
Retype New Password: 
Successfully set password for user uid=thomas,ou=users,dc=weyon,dc=de