Skip to content

Commit

Permalink
ldap docker-image: provide script del-ui-config to delete UI related…
Browse files Browse the repository at this point in the history
  • Loading branch information
gunterze committed Oct 3, 2021
1 parent b924c98 commit 455d9f4
Show file tree
Hide file tree
Showing 5 changed files with 70 additions and 140 deletions.
2 changes: 1 addition & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ $ docker run --name slapd \
-p 389:389 \
-v /var/local/dcm4chee-arc/ldap:/var/lib/openldap/openldap-data \
-v /var/local/dcm4chee-arc/slapd.d:/etc/openldap/slapd.d \
-d dcm4che/slapd-dcm4chee:2.4.57-24.1
-d dcm4che/slapd-dcm4chee:2.4.57-24.2
```

## Environment Variables
Expand Down
9 changes: 9 additions & 0 deletions bin/del-ui-config
Original file line number Diff line number Diff line change
@@ -0,0 +1,9 @@
#!/bin/sh

. setenv.sh
ldapsearch -LLL -xw ${LDAP_ROOTPASS} -D cn=admin,${LDAP_BASE_DN} -H "$LDAP_URLS" -s one \
-b "dcmuiConfigName=default,dicomDeviceName=${ARCHIVE_DEVICE_NAME},cn=Devices,cn=DICOM Configuration,${LDAP_BASE_DN}" dn \
| unldif.sed | sed '/^dn: /a changetype: delete' | ldapmodify -xw ${LDAP_ROOTPASS} -D cn=admin,${LDAP_BASE_DN} -H "$LDAP_URLS"

echo "dn: dcmuiConfigName=default,dicomDeviceName=${ARCHIVE_DEVICE_NAME},cn=Devices,cn=DICOM Configuration,${LDAP_BASE_DN}
changetype: delete" | ldapmodify -xw ${LDAP_ROOTPASS} -D cn=admin,${LDAP_BASE_DN} -H "$LDAP_URLS"
2 changes: 1 addition & 1 deletion docker-compose.yml
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
version: "3"
services:
ldap:
image: dcm4che/slapd-dcm4chee:2.4.57-24.1
image: dcm4che/slapd-dcm4chee:2.4.57-24.2
environment:
LDAP_URLS: "ldap:/// ldaps:///"
ports:
Expand Down
Loading

0 comments on commit 455d9f4

Please sign in to comment.