~patrick-crews/drizzle/bug950255

« back to all changes in this revision

Viewing changes to plugin/auth_ldap/docs/index.rst

  • Committer: Mark Atwood
  • Date: 2012-02-05 04:23:43 UTC
  • Revision ID: me@mark.atwood.name-20120205042343-wig4m3flwg3yekzx
reverse patch previous

Show diffs side-by-side

added added

removed removed

Lines of Context:
418
418
 
419
419
You could just setup Drizzle to authenticate against standard LDAP accounts like
420
420
John Doe above. But the recommended way is to add a specific Drizzle schema.
421
 
You will find this in ``$DRIZZLE_ROOT/share/drizzle/drizzle_openldap.ldif``.
 
421
You will find this in ``$DRIZZLE_ROOT/share/drizzle7/drizzle_openldap.ldif``.
422
422
You can add it to your LDAP schema like this:
423
423
 
424
424
.. code-block:: none
425
425
    
426
 
    $ sudo ldapadd -Y EXTERNAL -H ldapi:/// -f share/drizzle/drizzle_openldap.ldif 
 
426
    $ sudo ldapadd -Y EXTERNAL -H ldapi:/// -f share/drizzle7/drizzle_openldap.ldif 
427
427
    SASL/EXTERNAL authentication started
428
428
    SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
429
429
    SASL SSF: 0
464
464
 
465
465
.. code-block:: none
466
466
    
467
 
    $ share/drizzle/drizzle_create_ldap_user -p secret -b bin/drizzle_password_hash -u hingo -n 1 -l "ou=people,dc=example,dc=com" > hingo.example.com.ldif
 
467
    $ share/drizzle7/drizzle_create_ldap_user -p secret -b bin/drizzle_password_hash -u hingo -n 1 -l "ou=people,dc=example,dc=com" > hingo.example.com.ldif
468
468
    $ cat hingo.example.com.ldif 
469
469
    dn: uid=hingo,ou=people,dc=example,dc=com                                                                                                                                           
470
470
    objectclass: top