Репозиторий ALT Linux backports/2.4
Последнее обновление: 9 июля 2008 | Пакетов: 497 | Посещений: 1494369
 поиск   регистрация   авторизация 
 
Группа :: Система/Серверы
Пакет: openldap

 Главная   Изменения   Спек   Патчи   Загрузить   Bugs and FR 

Патч: openldap-mark-benson-030616.patch


Index: admin/replication.sdf
===================================================================
RCS file: /repo/OpenLDAP/pkg/openldap-guide/admin/replication.sdf,v
retrieving revision 1.24
diff -u -r1.24 replication.sdf
--- admin/replication.sdf	5 Feb 2003 19:38:58 -0000	1.24
+++ admin/replication.sdf	16 Jun 2003 15:20:36 -0000
@@ -239,14 +239,29 @@
 file. For example, if we wish to propagate changes to the slapd
 instance running on host {{EX:slave.example.com}}:
 
->	replica host=slave.example.com:389
+>	replica uri=ldap://slave.example.com:389
 >		binddn="cn=Replicator,dc=example,dc=com"
 >		bindmethod=simple credentials=secret
 
 In this example, changes will be sent to port 389 (the standard
 LDAP port) on host slave.example.com. The slurpd process will bind
 to the slave slapd as "{{EX:cn=Replicator,dc=example,dc=com}}" using
-simple authentication with password "{{EX:secret}}".  Note that the
+simple authentication with password "{{EX:secret}}".
+
+If we wish to perform the same replication using ldaps on port 636:  
+
+>	replica uri=ldaps://slave.example.com:636
+>		binddn="cn=Replicator,dc=example,dc=com"
+>		bindmethod=simple credentials=secret
+
+The host option is deprecated in favor of uri, but the following 
+replica configuration is still supported:
+
+>	replica host=slave.example.com:389
+>		binddn="cn=Replicator,dc=example,dc=com"
+>		bindmethod=simple credentials=secret
+
+Note that the
 DN given by the {{EX:binddn=}} directive must exist in the slave
 slapd's database (or be the rootdn specified in the slapd config
 file) in order for the bind operation to succeed.  The DN should
Index: admin/slapdconfig.sdf
===================================================================
RCS file: /repo/OpenLDAP/pkg/openldap-guide/admin/slapdconfig.sdf,v
retrieving revision 1.59
diff -u -r1.59 slapdconfig.sdf
--- admin/slapdconfig.sdf	7 Apr 2003 09:35:58 -0000	1.59
+++ admin/slapdconfig.sdf	16 Jun 2003 15:20:39 -0000
@@ -284,7 +284,7 @@
 
 H4: replica
 
->	replica host=<hostname>[:<port>]
+>	replica uri=ldap[s]://<hostname>[:<port>] | host=<hostname>[:<port>]
 >		[bindmethod={ simple | kerberos | sasl }]
 >		["binddn=<DN>"]
 >		[mech=<mech>]
@@ -294,10 +294,16 @@
 >		[srvtab=<filename>]
 
 This directive specifies a replication site for this database. The
-{{EX:host=}} parameter specifies a host and optionally a port where
+{{EX:uri=}} parameter specifies a scheme, a host and optionally a port where
 the slave slapd instance can be found. Either a domain name
 or IP address may be used for <hostname>. If <port> is not
-given, the standard LDAP port number (389) is used.
+given, the standard LDAP port number (389 or 636) is used.
+
+{{EX:host}} is deprecated in favor of the {{EX:uri}} parameter.
+
+{{EX:uri}} allows the replica LDAP server to be specified as an LDAP 
+URI such as {{EX:ldap://slave.example.com:389}} or
+{{EX:ldaps://slave.example.com:636}}.
 
 The {{EX:binddn=}} parameter gives the DN to bind as for updates to
 the slave slapd. It should be a DN which has read/write
@@ -905,10 +911,10 @@
 E: 10.	rootpw secret
 E: 11.	# replication directives
 E: 12.	replogfile /usr/local/var/openldap/slapd.replog
-E: 13.	replica host=slave1.example.com:389
+E: 13.	replica uri=ldap://slave1.example.com:389
 E: 14.		binddn="cn=Replicator,dc=example,dc=com"
 E: 15.		bindmethod=simple credentials=secret
-E: 16.	replica host=slave2.example.com
+E: 16.	replica uri=ldaps://slave2.example.com:636
 E: 17.		binddn="cn=Replicator,dc=example,dc=com"
 E: 18.		bindmethod=simple credentials=secret
 E: 19.	# indexed attribute definitions
 
design & coding: Vladimir Lettiev aka crux © 2004-2005