Linux - статьи

Дерево LDAP в окончательном варианте


$ ldapsearch -h 127.0.0.1 -LLL -b "dc=myserver,dc=myprovider,dc=ru" -D "cn=manager,dc=myserver,dc=myprovider,dc=ru" -w "secret"

dn: dc=myserver, dc=myprovider, dc=ru

objectClass: top

objectClass: dhcpServer

cn: myserver.myprovider.ru

dhcpServiceDN: cn=Network, dc=myserver, dc=myprovider, dc=ru

dn: cn=Network, dc=myserver, dc=myprovider, dc=ru

cn: Network

objectClass: top

objectClass: dhcpService

objectClass: dhcpOptions

dhcpPrimaryDN: cn=myserver.myprovider.ru, dc=myserver, dc=myprovider, dc=ru

dhcpOption: domain-name "myserver.myprovider.ru"



dhcpOption: domain-name-servers 192.168.1.1

dhcpOption: time-offset -5

dhcpOption: ntp-servers 192.168.1.1

dhcpStatements: default-lease-time 21600

dhcpStatements: max-lease-time 43200

dhcpStatements: ddns-update-style interim

dhcpStatements: ddns-updates on

dhcpStatements: ddns-domainname "myserver.myprovider.ru"

dhcpStatements: ddns-rev-domainname "in-addr.arpa"

dhcpStatements: update-static-leases on

dhcpStatements: key DHCP_UPDATE { algorithm HMAC-MD5.SIG-ALG.REG.INT; secret "

 WOfB3kj8IhJK4OZ5s3zHeQ=="

dhcpStatements: } zone myserver.myprovider.ru. { primary 192.168.1.1; key DHCP

 _UPDATE

dhcpStatements: } zone 1.168.192.in-addr.arpa. { primary 192.168.1.1; key DHCP

 _UPDATE

dhcpStatements: } #

dn: cn=192.168.1.0, cn=Network, dc=myserver, dc=myprovider, dc=ru

cn: 192.168.1.0

objectClass: top

objectClass: dhcpSubnet

objectClass: dhcpOptions

dhcpNetMask: 24

dhcpOption: routers 192.168.1.1

dhcpOption: subnet-mask 255.255.255.0

dn: cn=host1, cn=192.168.1.0, cn=Network, dc=myserver, dc=myprovider, dc=ru

cn: host1

objectClass: top

objectClass: dhcpHost

objectClass: internetAccess

objectClass: hostsInfo

dhcpHWAddress: ethernet 00:c0:26:31:6a:13

dhcpStatements: fixed-address 192.168.1.11

allowNat: TRUE

allowProxy: TRUE

forceProxy: TRUE

dn: cn=host2, cn=192.168.1.0, cn=Network, dc=myserver, dc=myprovider, dc=ru


cn: host2

objectClass: top

objectClass: dhcpHost

objectClass: internetAccess

objectClass: hostsInfo

dhcpHWAddress: ethernet 00:c0:26:31:6a:14

dhcpStatements: fixed-address 192.168.1.12

allowNat: TRUE

allowProxy: FALSE

forceProxy: FALSE

dn: cn=Users, dc=myserver, dc=myprovider, dc=ru

objectClass: top

dn: cn=ldapuser1, cn=Users, dc=myserver, dc=myprovider, dc=ru

objectClass: posixAccount

cn: LDAP User 1

uid: ldapuser1

uidNumber: 1001

gidNumber: 10

homeDirectory: /home/ldapuser1

loginShell: /bin/bash

userPassword:: MQ==

dn: cn=ldapuser2, cn=Users, dc=myserver, dc=myprovider, dc=ru

objectClass: posixAccount

cn: LDAP User 2

uid: ldapuser2

uidNumber: 1002

gidNumber: 10

homeDirectory: /home/ldapuser2

loginShell: /bin/bash


Содержание раздела