Master LDAP Server:
/etc/openldap/slapd.conf
access to attrs=userpassword
by self write
by * auth
access to *
by * read
suffix "dc=example,dc=com"
rootdn "cn=root,dc=example,dc=com"
rootpw 12345
# Replicas of this database
replogfile /var/lib/ldap/openldap-master-replog
replica host=slave.example.com:389
suffix="dc=example,dc=com"
binddn="cn=admin,dc=example,dc=com"
credentials=54321
bindmethod=simple
Slave LDAP Server:
suffix "dc=example,dc=com"
rootdn "cn=admin,dc=example,dc=com"
rootpw 54321
updatedn "cn=admin,dc=example,dc=com"
updateref ldap://master.example.com/
Blog Archive
-
▼
2006
(19)
-
▼
December
(19)
- Use OpenSSL to Get Hash Values
- Linux Hostname
- Linux File Access Permissions
- LDAP with TLS
- Home Directory Solution for LDAP Linux Users
- LDAP Replica
- LDAP Partition
- Linux 開機時設定
- 提示符號含所在路徑
- Fedora 5 Console Font
- LDAP vs. Linux Account
- LDAP - osa_top.ldif
- LDAP - top.ldif
- LDAP vs. Outlook Express - kevin.ldif
- LDAP vs. Outlook Express - userdefine.schema
- RedHat RPM
- OpenLDAP 指令
- Certification
- 進階 vi 教學
-
▼
December
(19)
Subscribe to:
Post Comments (Atom)
No comments:
Post a Comment