Demo
Demo accounts
Role | User name | Password |
---|---|---|
Æ Admin | aead | CorrectHorseBatteryStaple |
Zone Admin (in zone test) | zots | CorrectHorseBatteryStaple |
You have write access and you can add/modify entries. Every now and then I will reload the initial database.
Web applications
- web2ldap
- The administrative web user interface. Simply follow the login links on the front page.
- Password self-service
- Change own password, request password reset.
- OTP enrollment
- Enrolling OTP tokens
LDAP access
Hostname/Port (via TLS) | demo.ae-dir.com:636 |
Search base | ou=ae-dir |
LDAP URL | ldaps://demo.ae-dir.com/ou=ae-dir |
Use with OpenLDAP command-line tools (with standard CA cert bundle for validating the server cert issued by Let’s Encrypt):
$ LDAPTLS_CACERT=/etc/ssl/ca-bundle.pem ldapwhoami -H ldaps://demo.ae-dir.com -x -D "uid=zots,ou=ae-dir" -w CorrectHorseBatteryStaple dn:uid=zots,cn=test,ou=ae-dir
LDAPTLS_CACERT=/etc/ssl/ca-bundle.pem ldapsearch -LLL -H ldaps://demo.ae-dir.com -x -D "uid=zots,ou=ae-dir" -w CorrectHorseBatteryStaple -b "ou=ae-dir" "(uid=zots)" dn: uid=zots,cn=test,ou=ae-dir uid: zots uidNumber: 30019 cn:: SG9yc3QgUsO8YmV6YWhs objectClass: account objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson objectClass: aeObject objectClass: aeUser objectClass: posixAccount objectClass: ldapPublicKey aePerson: uniqueIdentifier=INIT-PERSON-ID-42,cn=people,ou=ae-dir mail: horst@example.com …