Openldap Basic Config common: Unterschied zwischen den Versionen

Aus xinux.net
Zur Navigation springen Zur Suche springen
Zeile 1: Zeile 1:
=Verschlüsseltes Password erzeugen=
+
<pre>
*slappasswd -s sysadm
+
#!/bin/bash
  {SSHA}8Dxpr5LGaPFkXtgZ6E9jtWQ2kJTbE9C1
+
TOP=$2
 +
SEC=$1
 +
PW=$3
 +
PWD=$(slappasswd -s $PW)
 +
 
 +
 
 +
ldapmodify -Y EXTERNAL -H ldapi:/// <<HERE
 +
dn: olcDatabase={1}mdb,cn=config
 +
changetype: modify
 +
replace: olcSuffix
 +
olcSuffix: dc=$SEC,dc=$TOP
 +
 
 +
dn: olcDatabase={1}mdb,cn=config
 +
changetype: modify
 +
replace: olcRootDN
 +
olcRootDN: cn=ldapadm,dc=$SEC,dc=$TOP
 +
 
 +
dn: olcDatabase={1}mdb,cn=config
 +
changetype: modify
 +
replace: olcRootPW
 +
olcRootPW: $PWD
 +
HERE
 +
</pre>
 +
 
 
=Links=
 
=Links=
 
*https://www.itzgeek.com/how-tos/linux/centos-how-tos/step-step-openldap-server-configuration-centos-7-rhel-7.html
 
*https://www.itzgeek.com/how-tos/linux/centos-how-tos/step-step-openldap-server-configuration-centos-7-rhel-7.html

Version vom 16. Januar 2018, 12:16 Uhr

#!/bin/bash
TOP=$2
SEC=$1
PW=$3
PWD=$(slappasswd -s $PW)


ldapmodify -Y EXTERNAL  -H ldapi:/// <<HERE
dn: olcDatabase={1}mdb,cn=config
changetype: modify
replace: olcSuffix
olcSuffix: dc=$SEC,dc=$TOP

dn: olcDatabase={1}mdb,cn=config
changetype: modify
replace: olcRootDN
olcRootDN: cn=ldapadm,dc=$SEC,dc=$TOP

dn: olcDatabase={1}mdb,cn=config
changetype: modify
replace: olcRootPW
olcRootPW: $PWD
HERE

Links