diff options
author | root <root@kolab.example.org> | 2012-09-06 11:22:28 (GMT) |
---|---|---|
committer | root <root@kolab.example.org> | 2012-09-06 11:22:28 (GMT) |
commit | d0cbf8bd59e5386912d0ddfda8ac5d7774eba3ce (patch) | |
tree | e7816a37acc05e2f9bf47c74ed57502c81ec0063 /00-allow-anonymous-bind.sh | |
parent | eb5a03a1e378bcbba91527222674b6ec7e9fdd13 (diff) | |
download | kolab-scripts-d0cbf8bd59e5386912d0ddfda8ac5d7774eba3ce.tar.gz |
Add scripts to allow/disallow anonymous binds
Add script to cleanup and start all over
Add additional settings for hosted example
Diffstat (limited to '00-allow-anonymous-bind.sh')
-rwxr-xr-x | 00-allow-anonymous-bind.sh | 11 |
1 files changed, 11 insertions, 0 deletions
diff --git a/00-allow-anonymous-bind.sh b/00-allow-anonymous-bind.sh new file mode 100755 index 0000000..d96748f --- /dev/null +++ b/00-allow-anonymous-bind.sh @@ -0,0 +1,11 @@ +#!/bin/bash + + . ./settings.sh + +( + echo "dn: cn=config" + echo "changetype: modify" + echo "replace: nsslapd-allow-anonymous-access" + echo "nsslapd-allow-anonymous-access: on" + echo "" +) | ldapmodify -x -h ${ldap_host} -D "${ldap_binddn}" -w "${ldap_bindpw}" |