chuleta_pam_ldap
Módulo pam-ldap
# cat organización.ldif dn: dc=unizar,dc=es objectClass: top objectClass: dcObject objectClass: organization o: unizar.es
# cat sysdamin.ldif dn: ou=sysadmin,dc=unizar,dc=es objectClass: top objectClass: organizationalUnit ou: sysadmin
# cat admin.ldif
dn: cn=admin,dc=unizar,dc=es
changetype: add
objectClass: simpleSecurityObject
objectClass: organizationalRole
cn: admin
description: LDAP administrator
userPassword: {SSHA}RPrrDX+VQd/sUDfMinTYjfOmbtZs+Vdz
# cat alta_admin_fiat.ldif
#ldapadd -x -D "cn=admin,dc=unizar,dc=es" -W -h ldap0.intra.unizar.es -f alta_administradores.ldif
dn: uid=etfiat,ou=sysadmin,dc=unizar,dc=es
uid: Eduardo
cn: Fiat
givenName: Eduardo
sn: Fiat
objectClass: posixAccount
objectClass: inetOrgPerson
#objectClass: inetLocalMailRecipient
userPassword: {SSHA}IoIcn0Jbrp9/iaqbp9xmEJ28DD6EP4ow
loginShell: /bin/bash
uidNumber: 517959
gidNumber: 0
homeDirectory: /
gecos: EF
mail: etfiat@unizar.es
#mailHost: relay2.unizar.es
# cat cambio_pass.ldif
#ldapmodify -x -D "cn=admin,dc=unizar,dc=es" -W -h ldap0.intra.unizar.es -f cambio_clave_administradores.ldif
# comando para generar pasword slappasswd
dn: uid=etfiat,ou=sysadmin,dc=unizar,dc=es
changetype: modify
replace: userPassword
#userPassword: {crypt}Nu02Etb4Y7sGM
#userPassword: {CRYPT}o/fyRQUZH./aU
userPassword: {SSHA}0f4Let0BKvPU7LA0GRoS1plVOoEJVBdF
#cat /etc/pam_ldap.conf base ou=sysadmin,dc=brutalix,dc=org uri ldap://brutalix.org:389 ldap_version 3 rootbinddn cn=admin,dc=brutalix,dc=org pam_password clear
chuleta_pam_ldap.txt · Last modified: by etfiat
