@@ -6,69 +6,69 @@ BASE_PATH="$( cd `dirname $0`/../test/fixtures/openldap && pwd )"
6
6
SEED_PATH=" $( cd ` dirname $0 ` /../test/fixtures && pwd ) "
7
7
8
8
dpkg -s slapd time ldap-utils gnutls-bin ssl-cert > /dev/null || \
9
- DEBIAN_FRONTEND=noninteractive sudo -E apt-get update -y --force-yes && \
10
- DEBIAN_FRONTEND=noninteractive sudo -E apt-get install -y --force-yes slapd time ldap-utils gnutls-bin ssl-cert
9
+ DEBIAN_FRONTEND=noninteractive apt-get update -y --force-yes && \
10
+ DEBIAN_FRONTEND=noninteractive apt-get install -y --force-yes slapd time ldap-utils gnutls-bin ssl-cert
11
11
12
- sudo /etc/init.d/slapd stop
12
+ /etc/init.d/slapd stop
13
13
14
14
TMPDIR=$( mktemp -d)
15
15
cd $TMPDIR
16
16
17
17
# Delete data and reconfigure.
18
- sudo cp -v /var/lib/ldap/DB_CONFIG ./DB_CONFIG
19
- sudo rm -rf /etc/ldap/slapd.d/*
20
- sudo rm -rf /var/lib/ldap/*
21
- sudo cp -v ./DB_CONFIG /var/lib/ldap/DB_CONFIG
22
- sudo slapadd -F /etc/ldap/slapd.d -b " cn=config" -l $BASE_PATH /slapd.conf.ldif
18
+ cp -v /var/lib/ldap/DB_CONFIG ./DB_CONFIG
19
+ rm -rf /etc/ldap/slapd.d/*
20
+ rm -rf /var/lib/ldap/*
21
+ cp -v ./DB_CONFIG /var/lib/ldap/DB_CONFIG
22
+ slapadd -F /etc/ldap/slapd.d -b " cn=config" -l $BASE_PATH /slapd.conf.ldif
23
23
# Load memberof and ref-int overlays and configure them.
24
- sudo slapadd -F /etc/ldap/slapd.d -b " cn=config" -l $BASE_PATH /memberof.ldif
24
+ slapadd -F /etc/ldap/slapd.d -b " cn=config" -l $BASE_PATH /memberof.ldif
25
25
# Load retcode overlay and configure
26
- sudo slapadd -F /etc/ldap/slapd.d -b " cn=config" -l $BASE_PATH /retcode.ldif
26
+ slapadd -F /etc/ldap/slapd.d -b " cn=config" -l $BASE_PATH /retcode.ldif
27
27
28
28
# Add base domain.
29
- sudo slapadd -F /etc/ldap/slapd.d << EOM
29
+ slapadd -F /etc/ldap/slapd.d << EOM
30
30
dn: dc=rubyldap,dc=com
31
31
objectClass: top
32
32
objectClass: domain
33
33
dc: rubyldap
34
34
EOM
35
35
36
- sudo chown -R openldap.openldap /etc/ldap/slapd.d
37
- sudo chown -R openldap.openldap /var/lib/ldap
36
+ chown -R openldap.openldap /etc/ldap/slapd.d
37
+ chown -R openldap.openldap /var/lib/ldap
38
38
39
- sudo /etc/init.d/slapd start
39
+ /etc/init.d/slapd start
40
40
41
41
# Import seed data.
42
42
# NOTE: use ldapadd in order for memberOf and refint to apply, instead of:
43
- # cat $SEED_PATH/seed.ldif | sudo slapadd -F /etc/ldap/slapd.d
44
- /usr/bin/time sudo ldapadd -x -D " cn=admin,dc=rubyldap,dc=com" -w passworD1 \
43
+ # cat $SEED_PATH/seed.ldif | slapadd -F /etc/ldap/slapd.d
44
+ /usr/bin/time ldapadd -x -D " cn=admin,dc=rubyldap,dc=com" -w passworD1 \
45
45
-h localhost -p 389 \
46
46
-f $SEED_PATH /seed.ldif
47
47
48
- sudo rm -rf $TMPDIR
48
+ rm -rf $TMPDIR
49
49
50
50
# SSL
51
51
52
- sudo sh -c " certtool --generate-privkey > /etc/ssl/private/cakey.pem"
52
+ sh -c " certtool --generate-privkey > /etc/ssl/private/cakey.pem"
53
53
54
- sudo sh -c " cat > /etc/ssl/ca.info <<EOF
54
+ sh -c " cat > /etc/ssl/ca.info <<EOF
55
55
cn = rubyldap
56
56
ca
57
57
cert_signing_key
58
58
EOF"
59
59
60
60
# Create the self-signed CA certificate:
61
- sudo certtool --generate-self-signed \
61
+ certtool --generate-self-signed \
62
62
--load-privkey /etc/ssl/private/cakey.pem \
63
63
--template /etc/ssl/ca.info \
64
64
--outfile /etc/ssl/certs/cacert.pem
65
65
66
66
# Make a private key for the server:
67
- sudo certtool --generate-privkey \
67
+ certtool --generate-privkey \
68
68
--bits 1024 \
69
69
--outfile /etc/ssl/private/ldap01_slapd_key.pem
70
70
71
- sudo sh -c " cat > /etc/ssl/ldap01.info <<EOF
71
+ sh -c " cat > /etc/ssl/ldap01.info <<EOF
72
72
organization = Example Company
73
73
cn = ldap01.example.com
74
74
tls_www_server
@@ -78,14 +78,14 @@ expiration_days = 3650
78
78
EOF"
79
79
80
80
# Create the server certificate
81
- sudo certtool --generate-certificate \
81
+ certtool --generate-certificate \
82
82
--load-privkey /etc/ssl/private/ldap01_slapd_key.pem \
83
83
--load-ca-certificate /etc/ssl/certs/cacert.pem \
84
84
--load-ca-privkey /etc/ssl/private/cakey.pem \
85
85
--template /etc/ssl/ldap01.info \
86
86
--outfile /etc/ssl/certs/ldap01_slapd_cert.pem
87
87
88
- sudo ldapmodify -Y EXTERNAL -H ldapi:/// << EOF | true
88
+ ldapmodify -Y EXTERNAL -H ldapi:/// << EOF | true
89
89
dn: cn=config
90
90
add: olcTLSCACertificateFile
91
91
olcTLSCACertificateFile: /etc/ssl/certs/cacert.pem
@@ -102,11 +102,11 @@ EOF
102
102
# protected by TLS/SSL whereas LDAPS, like HTTPS, is a distinct
103
103
# encrypted-from-the-start protocol that operates over TCP port 636. But we
104
104
# enable it for testing here.
105
- sudo sed -i -e ' s|^SLAPD_SERVICES="\(.*\)"|SLAPD_SERVICES="ldap:/// ldapi:/// ldaps:///"|' /etc/default/slapd
105
+ sed -i -e ' s|^SLAPD_SERVICES="\(.*\)"|SLAPD_SERVICES="ldap:/// ldapi:/// ldaps:///"|' /etc/default/slapd
106
106
107
- sudo adduser openldap ssl-cert
108
- sudo chgrp ssl-cert /etc/ssl/private/ldap01_slapd_key.pem
109
- sudo chmod g+r /etc/ssl/private/ldap01_slapd_key.pem
110
- sudo chmod o-r /etc/ssl/private/ldap01_slapd_key.pem
107
+ adduser openldap ssl-cert
108
+ chgrp ssl-cert /etc/ssl/private/ldap01_slapd_key.pem
109
+ chmod g+r /etc/ssl/private/ldap01_slapd_key.pem
110
+ chmod o-r /etc/ssl/private/ldap01_slapd_key.pem
111
111
112
- sudo service slapd restart
112
+ service slapd restart
0 commit comments