From 871ba1e43bd6a65506b287d8e6b5de7189c17206 Mon Sep 17 00:00:00 2001 From: Blallo Date: Fri, 12 Apr 2019 16:25:10 +0200 Subject: [PATCH] openldap/README.md updated. --- openldap/README.md | 22 ++++++++++------------ 1 file changed, 10 insertions(+), 12 deletions(-) diff --git a/openldap/README.md b/openldap/README.md index 1cf790c..b7859d0 100644 --- a/openldap/README.md +++ b/openldap/README.md @@ -32,7 +32,7 @@ built docker image. ## Running the container image Just run `make run`. This will start an OpenLDAP daemon bound to `127.0.0.1` -on port `389`. +on port `389`. It will also preload the content of `init.ldif`. The root user DN is `cn=root,dn=unit,dc=macaomilano,dc=org` and its password is `root`. @@ -45,18 +45,16 @@ running docker instance.. In order to operate LDAP commands you need the `ldapsearch` and `ldapmodify` binaries. -Such commands require some environment variables to be set. The `make shell` -command will start a new shell with those variables already set. Currently -only Zsh is supported. +There are two targets: -## Populating the server +``` +$ make prepare +``` -The `init.ldif` file that can be found in the `openldap` directory in the root -of this repository contains a basic structure that can be imported to the -OpenLDAP directory server. Just run `make populate` from withing the same directory. +will run the container in background and load into the ldap the content of `init.ldif`. -## Inspecting the server +``` +$ make inspect +``` -Running the command `make inspect` from within the `openldap` directory in -the root of this repository will show all the stored information in the -OpenLDAP directory server. +will display the content of the ldap db.