LoginSignup
15
18

More than 5 years have passed since last update.

OpenLDAPサーバーで、ユーザーを追加

Last updated at Posted at 2016-04-05

設定

以下のユーザーを登録するものとする

項目 設定値
組織DN ou=people,dc=example,dc=co,dc=jp
利用するスキーマ top, person, organizationalPerson, inetOrgPerson
uid 12345
ユーザーDN uid=12345,ou=people,dc=example,dc=co,dc=jp
cn Test User
sn Test
パスワード password
パスワードのハッシュ値 {SSHA}wvxuaDL+/m3phJE6fyrtGU8UODCfjA2i

追加

ldifファイルの作成

/tmp/user1.ldif というファイル名で作成するものとする

dn: uid=12345, ou=people, dc=example, dc=co, dc=jp
changetype: add
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
uid: 12345
cn: Test User
sn: user
o: people
userPassword: {SSHA}wvxuaDL+/m3phJE6fyrtGU8UODCfjA2i

追加

# ldapadd -x -D "cn=Manager,dc=example,dc=co,dc=jp" -W -f /tmp/user1.ldif
Enter LDAP Password:
adding new entry "uid=12345, ou=people, dc=example, dc=co, dc=jp"

確認

# slapcat

(略)

dn: uid=12345,ou=people,dc=example,dc=co,dc=jp
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
uid: 12345
cn: Test User
sn: user
o: people
userPassword:: e1NTSEF9d3Z4dWFETCsvbTNwaEpFNmZ5cnRHVThVT0RDZmpBMmk=
structuralObjectClass: inetOrgPerson
entryUUID: a88737f8-8f58-1035-832a-fbe69abdd39f
creatorsName: cn=Manager,dc=example,dc=co,dc=jp
createTimestamp: 20160405090058Z
entryCSN: 20160405090058.799276Z#000000#000#000000
modifiersName: cn=Manager,dc=example,dc=co,dc=jp
modifyTimestamp: 20160405090058Z

15
18
0

Register as a new user and use Qiita more conveniently

  1. You get articles that match your needs
  2. You can efficiently read back useful information
  3. You can use dark theme
What you can do with signing up
15
18