homehowtokbslinksaboutcontactprojectsmusic

Index > Knowledge Base > LDAP
Backup ldap database
sudo ldapsearch -xLLL -b "dc=devlab,dc=nt" > ldap.ldif
To add ldap entries from ldif file
sudo ldapadd -x -D cn=admin,dc=devlab,dc=nt -w test -f ldap.ldif
search
ldapsearch -x -LLL -H ldap:/// -b dn
Add attributes memberOf via ldif, please change dn value to yours
cat < eot >> modify.ldif
dn: uid=rkhan,ou=people,dc=devlab,dc=nt
changetype: modify
add: memberOf
memberOf: cn=radius,ou=groups,dc=devlab,dc=nt
memberOf: cn=vpn,ou=groups,dc=devlab,dc=nt
eot
now process above ldif file
sudo ldapmodify -h localhost -p 389 -D "cn=admin,dc=devlab,dc=nt" -w test-f modify.ldif
Remove attribute memberOf via ldif, please change dn value to yours
cat < eot >> modify.ldif
dn: uid=rkhan,ou=people,dc=devlab,dc=nt
changetype: modify
delete: memberOf
memberOf: cn=radius,ou=groups,dc=devlab,dc=nt
memberOf: cn=vpn,ou=groups,dc=devlab,dc=nt
eot
now process above ldif file
sudo ldapmodify -h localhost -p 389 -D "cn=admin,dc=devlab,dc=nt" -w test-f modify.ldif
replace via ldif
cat << eot > modify.ldif
dn: uid=rkhan,ou=people,dc=home,dc=nt
changetype: modify
replace: loginShell
loginShell: /bin/sh
eot
now process above ldif file
sudo ldapmodify -h localhost -p 389 -D "cn=admin,dc=devlab,dc=nt" -w test-f modify.ldif
change ldap password
ldappasswd -H ldapi:/// -x -D "cn=admin,dc=home,dc=nt" -w test -s test "uid=rkhan,ou=people,dc=devlab,dc=nt"