In this scenario all the members in a particular group can update the Directory server data.
Create group called administrators add suresh as user under "dc=fireblade,dc=com" usingthe
following LDIF
LDIF for suresh is given below
Open the openldap configuration file and add the following configuration
Save and exit the configuration and restart the service.
Connect to LDAP as suresh and try to modify the filed. Now you can modify the fields.
Enjoy !!!!!
Create group called administrators add suresh as user under "dc=fireblade,dc=com" usingthe
following LDIF
dn: cn=administrators,dc=fireblade,dc=com objectClass: groupOfNames cn: administrators member: cn=suresh,ou=People,dc=fireblade,dc=com
LDIF for suresh is given below
dn: cn=suresh,ou=People,dc=fireblade,dc=com objectClass: posixAccount objectClass: top objectClass: person cn: suresh gidNumber: 3001 homeDirectory: /home/suresh sn: suresh uid: suresh uidNumber: 3000 userPassword:: e1NIQX1QSFo4UWEreEt0b1VBWkR0Z3RzLzJURGk3Nk09
Open the openldap configuration file and add the following configuration
access to dn.children="dc=fireblade,dc=com" by self write by group.exact="cn=administrators,dc=fireblade,dc=com" write by * auth
Save and exit the configuration and restart the service.
/etc/init.d/ldap restart
Connect to LDAP as suresh and try to modify the filed. Now you can modify the fields.
Enjoy !!!!!
No comments:
Post a Comment