# HG changeset patch # User Paul Boddie # Date 1446161324 -3600 # Node ID b3bc5fd97e4d11181eaf314963eef5d17ca1f469 # Parent c332f87f8a173f258b926ad39e9897737cc16ba3 Changed the LDAP examples and added POSIX user attributes. diff -r c332f87f8a17 -r b3bc5fd97e4d conf/ldap/example.ldif --- a/conf/ldap/example.ldif Thu Oct 29 22:55:35 2015 +0100 +++ b/conf/ldap/example.ldif Fri Oct 30 00:28:44 2015 +0100 @@ -23,18 +23,17 @@ # People: -dn: uid=pboddie,ou=People,dc=example,dc=com +dn: uid=paulb,ou=People,dc=example,dc=com objectClass: top objectClass: person objectClass: inetOrgPerson objectClass: organizationalPerson objectClass: calEntry -uid: pboddie +uid: paulb givenName: Paul sn: Boddie cn: Paul Boddie mail: paul.boddie@example.com -alias: pboddie@example.com calFBURL: http://www.example.com/freebusy/mailto:paul.boddie@example.com/freebusy dn: uid=vole,ou=People,dc=example,dc=com @@ -48,7 +47,6 @@ sn: Vole cn: Vincent Vole mail: vincent.vole@example.com -alias: vole@example.com calFBURL: http://www.example.com/freebusy/mailto:vincent.vole@example.com/freebusy # Resources: diff -r c332f87f8a17 -r b3bc5fd97e4d conf/ldap/example_posixAccount.ldif --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/conf/ldap/example_posixAccount.ldif Fri Oct 30 00:28:44 2015 +0100 @@ -0,0 +1,37 @@ +# Example directory entries. +# +# To change a schema, a command resembling the following can be used: +# +# ldapmodify -D 'cn=Directory Manager' -W -f example_posixAccount.ldif + +# See: RFC 2307 (posixAccount, uidNumber, gidNumber, homeDirectory) + +# People: + +dn: uid=paulb,ou=People,dc=example,dc=com +changetype: modify +add: objectClass +objectClass: posixAccount +- +add: uidNumber +uidNumber: 1000 +- +add: gidNumber +gidNumber: 1000 +- +add: homeDirectory +homeDirectory: /home/paulb + +dn: uid=vole,ou=People,dc=example,dc=com +changetype: modify +add: objectClass +objectClass: posixAccount +- +add: uidNumber +uidNumber: 1001 +- +add: gidNumber +gidNumber: 1001 +- +add: homeDirectory +homeDirectory: /home/vole