summaryrefslogtreecommitdiff
path: root/docs/Samba3-ByExample/SBE-MakingHappyUsers.xml
diff options
context:
space:
mode:
authorJohn Terpstra <jht@samba.org>2005-06-14 05:24:07 +0000
committerGerald W. Carter <jerry@samba.org>2008-04-23 08:46:48 -0500
commit6d6cb2f0a3db32812b650b813a532e8ee66c5c96 (patch)
tree77a8a9c507ef4736e4460eb4517d7d8ae2e619f6 /docs/Samba3-ByExample/SBE-MakingHappyUsers.xml
parent890c7669cfeb0d5a254458c492f138ca4c5994bc (diff)
downloadsamba-6d6cb2f0a3db32812b650b813a532e8ee66c5c96.tar.gz
samba-6d6cb2f0a3db32812b650b813a532e8ee66c5c96.tar.bz2
samba-6d6cb2f0a3db32812b650b813a532e8ee66c5c96.zip
Another update.
(This used to be commit 66bc42ebf26d77e5e26aff18aff08ea475674c67)
Diffstat (limited to 'docs/Samba3-ByExample/SBE-MakingHappyUsers.xml')
-rw-r--r--docs/Samba3-ByExample/SBE-MakingHappyUsers.xml62
1 files changed, 32 insertions, 30 deletions
diff --git a/docs/Samba3-ByExample/SBE-MakingHappyUsers.xml b/docs/Samba3-ByExample/SBE-MakingHappyUsers.xml
index ff22c79201..e489592ece 100644
--- a/docs/Samba3-ByExample/SBE-MakingHappyUsers.xml
+++ b/docs/Samba3-ByExample/SBE-MakingHappyUsers.xml
@@ -1308,7 +1308,7 @@ slapd[12164]: conn=1 fd=10 closed
<note><para>
The following information applies to Samba-3.0.20 when used with the Idealx smbldap-tools
-scripts version 0.9.0. If using a different version of Samba or of the smbldap-tools tarball,
+scripts version 0.9.1. If using a different version of Samba or of the smbldap-tools tarball,
please verify that the versions you are about to use are matching. The smbldap-tools package
uses counter-entries in the LDAP directory to avoid duplication of the UIDs and GIDs that are
issued for POSIX accounts. The LDAP rdn under which this information is stored are called
@@ -1922,9 +1922,9 @@ SID for domain MASSIVE is: S-1-5-21-3504140859-1010554828-2431957765
LDAP configuration scripts. The use of these scripts will help avoid the necessity
to create custom scripts. It is easy to download them from the Idealx
<ulink url="http://samba.idealx.org/index.en.html">Web site</ulink>. The tarball may
- be directly <ulink url="http://samba.idealx.org/dist/smbldap-tools-0.9.0.tgz">downloaded</ulink>
+ be directly <ulink url="http://samba.idealx.org/dist/smbldap-tools-0.9.1.tgz">downloaded</ulink>
from this site also. Alternatively, you may obtain the
- <ulink url="http://samba.idealx.org/dist/smbldap-tools-0.9.0-1.src.rpm">smbldap-tools-0.9.0-1.src.rpm</ulink>
+ <ulink url="http://samba.idealx.org/dist/smbldap-tools-0.9.1-1.src.rpm">smbldap-tools-0.9.1-1.src.rpm</ulink>
file that may be used to build an installable RPM package for your Linux system.
</para>
@@ -1972,7 +1972,7 @@ change the path to them in your &smb.conf; file on the PDC (<constant>MASSIVE</c
Copy all the <filename>smbldap-*</filename> and the <filename>configure.pl</filename> files into the
<filename>/opt/IDEALX/sbin</filename> directory, as shown here:
<screen>
-&rootprompt; cd smbldap-tools-0.9.0/
+&rootprompt; cd smbldap-tools-0.9.1/
&rootprompt; cp smbldap-* configure.pl *pm /opt/IDEALX/sbin/
&rootprompt; cp smbldap*conf /etc/smbldap-tools/
&rootprompt; chmod 750 /opt/IDEALX/sbin/smbldap-*
@@ -2018,7 +2018,7 @@ my $smbldap_bind_conf="/etc/smbldap-tools/smbldap_bind.conf";
<para>
In the event that you have elected to use the RPM package provided by Idealx, download the
- source RPM <filename>smbldap-tools-0.9.0-1.src.rpm</filename>, then follow this procedure:
+ source RPM <filename>smbldap-tools-0.9.1-1.src.rpm</filename>, then follow this procedure:
</para>
<procedure>
@@ -2027,7 +2027,7 @@ my $smbldap_bind_conf="/etc/smbldap-tools/smbldap_bind.conf";
<step><para>
Install the source RPM that has been downloaded as follows:
<screen>
-&rootprompt; rpm -i smbldap-tools-0.9.0-1.src.rpm
+&rootprompt; rpm -i smbldap-tools-0.9.1-1.src.rpm
</screen>
</para></step>
@@ -2064,7 +2064,7 @@ my $smbldap_bind_conf="/etc/smbldap-tools/smbldap_bind.conf";
<step><para>
Install the binary package by executing:
<screen>
-&rootprompt; rpm -Uvh ../RPMS/noarch/smbldap-tools-0.9.0-1.noarch.rpm
+&rootprompt; rpm -Uvh ../RPMS/noarch/smbldap-tools-0.9.1-1.noarch.rpm
</screen>
</para></step>
@@ -2110,6 +2110,7 @@ my $smbldap_bind_conf="/etc/smbldap-tools/smbldap_bind.conf";
The interactive use of this script for the PDC is demonstrated here:
<screen>
&rootprompt; /opt/IDEALX/sbin/configure.pl
+merlin:/opt/IDEALX/sbin # ./configure.pl
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
smbldap-tools script configuration
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
@@ -2123,33 +2124,33 @@ Before starting, check
Looking for configuration files...
Samba Config File Location [/etc/samba/smb.conf] >
-smbldap Config file Location (global parameters)
- [/etc/opt/IDEALX/smbldap-tools/smbldap.conf] >
+smbldap-tools configuration file Location (global parameters)
+ [/etc/opt/IDEALX/smbldap-tools/smbldap.conf] >
smbldap Config file Location (bind parameters)
- [/etc/opt/IDEALX/smbldap-tools/smbldap_bind.conf] >
+ [/etc/opt/IDEALX/smbldap-tools/smbldap_bind.conf] >
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Let's start configuring the smbldap-tools scripts ...
. workgroup name: name of the domain Samba act as a PDC
workgroup name [MEGANET2] >
-. netbios name: netbios name of the samba controller
+. netbios name: netbios name of the samba controler
netbios name [MASSIVE] >
-. logon drive: local path to which the home directory will
- be connected (for NT Workstations). Ex: 'H:'
+. logon drive: local path to which the home directory
+ will be connected (for NT Workstations). Ex: 'H:'
logon drive [H:] >
. logon home: home directory location (for Win95/98 or NT Workstation).
(use %U as username) Ex:'\\MASSIVE\%U'
logon home (press the "." character if you don't want homeDirectory)
- [\\MASSIVE\%U] > \\%L\%U
+ [\\MASSIVE\%U] >
. logon path: directory where roaming profiles are stored.
- Ex:'\\MASSIVE\profiles\%U'
+ Ex:'\\MASSIVE\profiles\%U'
logon path (press the "." character if you don't want roaming profile)
- [\\%L\profiles\%U] >
+ [\\%L\profiles\%U] >
. home directory prefix (use %U as username) [/home/%U] > /data/users/%U
. default users' homeDirectory mode [700] >
. default user netlogon script (use %U as username) [scripts\logon.bat] >
default password validation time (time in days) [45] > 900
-. ldap suffix [dc=terpstra-world,dc=org] >
+. ldap suffix [dc=abmas,dc=biz] >
. ldap group suffix [ou=Groups] >
. ldap user suffix [ou=People,ou=Users] >
. ldap machine suffix [ou=Computers,ou=Users] >
@@ -2157,35 +2158,36 @@ Let's start configuring the smbldap-tools scripts ...
. sambaUnixIdPooldn: object where you want to store the next uidNumber
and gidNumber available for new users and groups
sambaUnixIdPooldn object (relative to ${suffix})
- [sambaDomainName=MEGANET2] >
-. ldap master server: IP adress or DNS name of the
- master (writable) ldap server
- ldap master server [merlin.terpstra-world.org] >
+ [sambaDomainName=MEGANET2] >
+. ldap master server: IP adress or DNS name of the master
+ (writable) ldap server
+ ldap master server [massive.abmas.biz] >
. ldap master port [389] >
-. ldap master bind dn [cn=Manager,dc=terpstra-world,dc=org] >
+. ldap master bind dn [cn=Manager,dc=abmas,dc=biz] >
. ldap master bind password [] >
. ldap slave server: IP adress or DNS name of the slave ldap server:
- can also be the master one
- ldap slave server [merlin.terpstra-world.org] >
+ can also be the master one
+ ldap slave server [massive.abmas.biz] >
. ldap slave port [389] >
-. ldap slave bind dn [cn=Manager,dc=terpstra-world,dc=org] >
+. ldap slave bind dn [cn=Manager,dc=abmas,dc=biz] >
. ldap slave bind password [] >
. ldap tls support (1/0) [0] >
. SID for domain MEGANET2: SID of the domain
- (can be obtained with 'net getlocalsid MASSIVE')
- SID for domain MEGANET2 [S-1-5-21-3504140859-1010554828-2431957765] >
+ (can be obtained with 'net getlocalsid MASSIVE')
+ SID for domain MEGANET2 [S-1-5-21-3504140859-1010554828-2431957765]] >
. unix password encryption: encryption used for unix passwords
unix password encryption (CRYPT, MD5, SMD5, SSHA, SHA) [SSHA] > MD5
. default user gidNumber [513] >
. default computer gidNumber [515] >
. default login shell [/bin/bash] >
-. default domain name to append to mail adress [] > terpstra-world.org
+. default skeleton directory [/etc/skel] >
+. default domain name to append to mail adress [] > abmas.biz
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
backup old configuration files:
/etc/opt/IDEALX/smbldap-tools/smbldap.conf->
- /etc/opt/IDEALX/smbldap-tools/smbldap.conf.old
+ /etc/opt/IDEALX/smbldap-tools/smbldap.conf.old
/etc/opt/IDEALX/smbldap-tools/smbldap_bind.conf->
- /etc/opt/IDEALX/smbldap-tools/smbldap_bind.conf.old
+ /etc/opt/IDEALX/smbldap-tools/smbldap_bind.conf.old
writing new configuration file:
/etc/opt/IDEALX/smbldap-tools/smbldap.conf done.
/etc/opt/IDEALX/smbldap-tools/smbldap_bind.conf done.