User Tools

Site Tools


ldap_study_group

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision
Previous revision
ldap_study_group [2007/11/06 20:47]
206.197.251.70
ldap_study_group [2008/01/08 18:49] (current)
206.197.251.51
Line 17: Line 17:
 //apt-get install migrationtools //apt-get install migrationtools
 // //
 +
  
 ====Edit ==== ====Edit ====
Line 23: Line 24:
  sudo vi /​etc/​migrationtools/​migrate_common.ph  sudo vi /​etc/​migrationtools/​migrate_common.ph
  
-<pre>+<code>
 # Default DNS domain # Default DNS domain
 #​$DEFAULT_MAIL_DOMAIN = "​padl.com";​ #​$DEFAULT_MAIL_DOMAIN = "​padl.com";​
Line 43: Line 44:
 $IGNORE_GID_BELOW = 100; $IGNORE_GID_BELOW = 100;
  
-</pre>+</code> 
  
 ====Perform Migration==== ====Perform Migration====
  
-<pre>+<code>
 cd /​usr/​share/​migrationtools/​ cd /​usr/​share/​migrationtools/​
 export ETC_SHADOW=/​etc/​shadow export ETC_SHADOW=/​etc/​shadow
Line 54: Line 56:
 ./​migrate_hosts.pl /etc/hosts /​tmp/​hosts.ldif ./​migrate_hosts.pl /etc/hosts /​tmp/​hosts.ldif
 ./​migrate_passwd.pl /etc/passwd /​tmp/​passwd.ldif ./​migrate_passwd.pl /etc/passwd /​tmp/​passwd.ldif
-</pre>+</code>
  
 Now we have the data in the format understood by LDAP server. Now open one the files with text editor to get used to the syntax. After that we can add the data from ldifs. Now we have the data in the format understood by LDAP server. Now open one the files with text editor to get used to the syntax. After that we can add the data from ldifs.
  
-<pre>+<code>
 ldapadd -x -v -D "​cn=admin,​dc=hickorydale,​dc=no-ip,​dc=com"​ -W -f /​tmp/​base.ldif ldapadd -x -v -D "​cn=admin,​dc=hickorydale,​dc=no-ip,​dc=com"​ -W -f /​tmp/​base.ldif
 ldapadd -x -v -D "​cn=admin,​dc=hickorydale,​dc=no-ip,​dc=com"​ -W -f /​tmp/​group.ldif ldapadd -x -v -D "​cn=admin,​dc=hickorydale,​dc=no-ip,​dc=com"​ -W -f /​tmp/​group.ldif
 ldapadd -x -v -D "​cn=admin,​dc=hickorydale,​dc=no-ip,​dc=com"​ -W -f /​tmp/​passwd.ldif ldapadd -x -v -D "​cn=admin,​dc=hickorydale,​dc=no-ip,​dc=com"​ -W -f /​tmp/​passwd.ldif
 ldapadd -x -v -D "​cn=admin,​dc=hickorydale,​dc=no-ip,​dc=com"​ -W -f /​tmp/​hosts.ldif ldapadd -x -v -D "​cn=admin,​dc=hickorydale,​dc=no-ip,​dc=com"​ -W -f /​tmp/​hosts.ldif
-</pre>+</code>
  
 ---- ----
Line 95: Line 97:
  
 ====== Install LDAP ====== ====== Install LDAP ======
 +
  
  
Line 133: Line 136:
 LDAP root account password LDAP root account password
 <​code>​ <​code>​
-wouldn'​t you like to know!+wouldn'​t you like to know! Same as root x lc
 </​code>​ </​code>​
  
Line 196: Line 199:
 /​etc/​init.s/​splapd restart /​etc/​init.s/​splapd restart
 </​code>​ </​code>​
 +
 +
 +
  
  
Line 227: Line 233:
 ssh -Nf -L8080:​localhost:​80 bud.sluug.org -l //​username//​ ssh -Nf -L8080:​localhost:​80 bud.sluug.org -l //​username//​
 </​code>​ </​code>​
 +
 +Now to connect surf to the phpadmin page:
 +<​code>​http://​127.0.0.1:​8080/​phpldapadmin/</​code>​
 +
 +====== Initial Server ======
 +Access server by [[http://​localhost:​8080]]
 +
 +Login with admin credentials from /​etc/​ldap/​slapd.conf
 +
 +At first the base entry does not exist. Create it by clicking **Create It** in left pane.
 +
 +<​code>​
 +ldapadd -x -W -H  ldap://​127.0.0.1 "​cn=admin,​dc=sluug,​dc=org"​ -f sluug.ldif
 +</​code>​
 +
 +vi phpldapadmin.conf
 +<​code>​
 +$ldapservers->​SetValue($i,'​server','​name','​SLUUG LDAP Server'​);​
 +$ldapservers->​SetValue($i,'​server','​host','​127.0.0.1'​);​
 +</​code>​
 +
 +====== xml file ======
 +Created an xml file that allows common and known data to be pre filled. This fills in things such as home directory, uid, virtual mail ids for postfix.
 +
 +The sluugAccount.xml file is located in /​etc/​phpadmin/​templates/​
 +
 +The file was created from an existinf template.
 +
 +
 +
 +
 +
  
  
ldap_study_group.1194403634.txt.gz · Last modified: 2007/11/06 20:47 by 206.197.251.70