OpenLDAP setup and user management tools
Go to file
aewens e47a6249f6 Moved bin to sbin, added lib and update_passwd_and_group 2019-01-08 18:33:07 +01:00
etc Fixed new_user scripts, added modify_user 2019-01-07 18:04:18 +01:00
lib Moved bin to sbin, added lib and update_passwd_and_group 2019-01-08 18:33:07 +01:00
sbin Moved bin to sbin, added lib and update_passwd_and_group 2019-01-08 18:33:07 +01:00
.gitignore Moved bin to sbin, added lib and update_passwd_and_group 2019-01-08 18:33:07 +01:00
LICENSE Updated license file, added ssl cert tool 2018-12-31 14:48:02 -06:00
README.md Added ldap user scripts 2019-01-03 17:32:58 +01:00

README.md

ldap-users

OpenLDAP setup and user management tools.

sslca

Can create CA and normal SSL certificates as well as using the CA to sign certificates. Example:


$ sslca ca --name=ca --auto
$ sslca cert --name=test --host=$(hostnamne)
$ sslca sign --ca=ca --cert=test

The first command will prompt you for a password which will be the same one required when prompted for signing certificates. As well, the first time the tool is used it will prompt the user to fill out the metadata to be used for the certificates along with other defaults to use, all of which will be stored in the sslca.conf file.

new_user

Allows for simple creation of new users in the LDAP database along with running any necessary scripts (e.g. creating / linking the home directory in /center). Example:


$ new_user <username> <shell>
$ new_user test bash

The will be added using it's output from which <shell>, but must be a shell included in /etc/shells to be of any use on login.

remove_user

Similar to new_user, but removes the user from the LDAP database along with undoing any actions the new_user performed (e.g. removing the user's home directory). Example:


$ remove_user <username>
$ remove_user test