# Configure OpenLDAP provided on RH7.3: # Openbottle uses ldap to store user preferences, white/black/greylists, and # various email state information. # # Note this is NOT a shell script, but is written like one. # # You will need to perform these actions as root. # # 20030312 Gavin Stewart cp ldap/openbottle.schema /etc/openldap/schema #If you are configuring horde, you need to uncomment the include for # horde.schema in slapd.conf. Make sure horde.schema is placed in # /etc/openldap/schema too. cp ldap/slapd.conf /etc/openldap # Setup the db directories as listed in slapd.conf cd /var/lib/ldap mkdir users.openbottle hordeprefs.openbottle extmail.openbottle blacklist.openbottle whitelist.openbottle greylist.openbottle btaglist.openbottle vtaglist.openbottle chown ldap.ldap * chmod og-rwx * # Start ldap # (ensure it will start at boot too.) # NB to stop ldap use "killall slapd", the init script doesnt always to work? /etc/rc.d/init.d/ldap start # Initialise the database. ldapadd -x -D "cn=Manager,dc=users,dc=openbottle" -W -f ldap/initialise_all.ldif # Ready to go, change Manager passwords: # edit generate_rootpw_SHA.pl, run it, and put the generated hash # in /etc/openldap/slapd.conf under rootpw # Add a test user (test@example.com) to test authentication with SASL, etc: ldapadd -x -D "cn=Manager,dc=users,dc=openbottle" -W -f ldap/test_user.ldif # Add a special user to administrate the imap subsystem: # Note (or change!) the password in the ldif file. ldapadd -x -D "cn=Manager,dc=users,dc=openbottle" -W -f ldap/imapamin.ldif # Do an search on the ldap user database to check data is installed correctly: ldapsearch -x -b "dc=users,dc=openbottle"