summaryrefslogtreecommitdiff
path: root/docs/guide
diff options
context:
space:
mode:
authorJohn Terpstra <jht@samba.org>2004-04-27 14:51:36 +0000
committerGerald W. Carter <jerry@samba.org>2008-04-23 08:45:49 -0500
commit55167d4ace87e416fdcf5d80b5d1e463b141c454 (patch)
tree988b324e79c009672db80fac16da5e121c633ff6 /docs/guide
parent5e01341d12fad8d83d03915a80e8062bb93f1718 (diff)
downloadsamba-55167d4ace87e416fdcf5d80b5d1e463b141c454.tar.gz
samba-55167d4ace87e416fdcf5d80b5d1e463b141c454.tar.bz2
samba-55167d4ace87e416fdcf5d80b5d1e463b141c454.zip
Fixing omission of addition of idmap container.
(This used to be commit 894ee4d29848e02b40905b2821fca10ef090a8b5)
Diffstat (limited to 'docs/guide')
-rw-r--r--docs/guide/Chap06-MakingHappyUsers.xml35
1 files changed, 34 insertions, 1 deletions
diff --git a/docs/guide/Chap06-MakingHappyUsers.xml b/docs/guide/Chap06-MakingHappyUsers.xml
index d513ef04d1..0beb26d6af 100644
--- a/docs/guide/Chap06-MakingHappyUsers.xml
+++ b/docs/guide/Chap06-MakingHappyUsers.xml
@@ -1888,7 +1888,6 @@ Using builtin directory structure
adding new entry: dc=abmas,dc=biz
adding new entry: ou=People,dc=abmas,dc=biz
adding new entry: ou=Groups,dc=abmas,dc=biz
-adding new entry: ou=Idmap,dc=abmas,dc=biz
adding new entry: ou=Computers,dc=abmas,dc=biz
adding new entry: uid=Administrator,ou=People,dc=abmas,dc=biz
adding new entry: uid=nobody,ou=People,dc=abmas,dc=biz
@@ -1920,6 +1919,30 @@ Starting ldap-server done
<step><para><indexterm>
<primary>slapcat</primary>
</indexterm>
+ So that we can use a global IDMAP repository the LDAP directory must have a container object for IDMAP data.
+ There are several ways you can check that your LDAP database is able to receive IDMAP information. One of
+ the simplest is to execute:
+<screen>
+&rootprompt; slapcat | grep -i idmap
+dn: ou=Idmap,dc=abmas,dc=biz
+ou: idmap
+</screen>
+ <indexterm>
+ <primary>ldapadd</primary>
+ </indexterm>
+ If the execution of this command does not return IDMAP entries, you need to create an LDIF
+ template file (see <link linkend="ch9-ldifadd"/>). You can add the required entries using
+ the following command:
+<screen>
+&rootprompt; ldapadd -x -D "cn=Manager,dc=abmas,dc=biz" \
+ -w not24get &lt; /etc/openldap/idmap.LDIF
+</screen>
+ Samba automatically populates this LDAP directory container when it needs to.
+ </para></step>
+
+ <step><para><indexterm>
+ <primary>slapcat</primary>
+ </indexterm>
It looks like all has gone well, as expected. Let's confirm that this is the case
by running a few tests. First we check the contents of the database directly
by running <command>slapcat</command> as follows (the output has been cut down):
@@ -2770,6 +2793,16 @@ smb: \> q
<smbconfoption><name>write list</name><value>Administrator, chrisr</value></smbconfoption>
</smbconfexample>
+<example id="ch6-ldifadd">
+<title>LDIF IDMAP Add-On Load File &smbmdash; File: /etc/openldap/idmap.LDIF</title>
+<screen>
+dn: ou=Idmap,dc=abmas,dc=biz
+objectClass: organizationalUnit
+ou: idmap
+structuralObjectClass: organizationalUnit
+</screen>
+</example>
+
</sect1>
<sect1>