From 2a867aeed1cbe6445d6d11b9dd4632df1e45a96f Mon Sep 17 00:00:00 2001 From: John Terpstra Date: Sat, 7 May 2005 04:31:23 +0000 Subject: More fixes. (This used to be commit d30d69cfdb8c7eca760692e594e69a9fbb508610) --- docs/Samba-Guide/SBE-MakingHappyUsers.xml | 5 +++-- docs/Samba-Guide/SBE-MigrateNT4Samba3.xml | 30 +++++++++++++++++------------- 2 files changed, 20 insertions(+), 15 deletions(-) diff --git a/docs/Samba-Guide/SBE-MakingHappyUsers.xml b/docs/Samba-Guide/SBE-MakingHappyUsers.xml index a6da8c25cf..ed67c8b992 100644 --- a/docs/Samba-Guide/SBE-MakingHappyUsers.xml +++ b/docs/Samba-Guide/SBE-MakingHappyUsers.xml @@ -1407,6 +1407,8 @@ directory information tree (DIT). In the examples that follow they have been loc Install the file shown in in the directory /etc/openldap. + The rootpw value is an enrypted password string that can be + generated by executing the slappasswd command. @@ -2034,7 +2036,6 @@ change the path to them in your &smb.conf; file on the PDC (MASSIVE -&rootprompt; chown root.root /opt/IDEALX/sbin/* +&rootprompt; chown -R root:root /opt/IDEALX/sbin/* &rootprompt; chmod 755 /opt/IDEALX/sbin/smbldap-* &rootprompt; chmod 640 /opt/IDEALX/sbin/smb*pm diff --git a/docs/Samba-Guide/SBE-MigrateNT4Samba3.xml b/docs/Samba-Guide/SBE-MigrateNT4Samba3.xml index 52e807ebc3..05694d0258 100644 --- a/docs/Samba-Guide/SBE-MigrateNT4Samba3.xml +++ b/docs/Samba-Guide/SBE-MigrateNT4Samba3.xml @@ -307,17 +307,19 @@ Verify that you have correctly specified in the &smb.conf; file the scripts, and arguments - that should be passed to them, before attempting to perform the account migration. + that should be passed to them, before attempting to perform the account migration. Note also + that the deletion scripts must be commented out during migration. These should be uncommented + following successful migration of the NT4 Domain accounts. - Under absolutely no situations should be the Samba daemons be started until instructed to do so. + Under absolutely no situations should the Samba daemons be started until instructed to do so. Delete the /etc/samba/secrets.tdb file and all Samba control tdb files before commencing the following configuration steps. - Samba &smb.conf; Scripts Essential to Migration + Samba &smb.conf; Scripts Essential to Samba Operation @@ -394,7 +396,7 @@ Configure the Samba &smb.conf; file to create a BDC. An example configuration is given in . - The delete scripts are correctly commented out so that during the process of migration + The delete scripts are commented out so that during the process of migration no account information can be deleted. @@ -416,10 +418,10 @@ show add printer wizard = Yes add user script = /opt/IDEALX/sbin/smbldap-useradd -m '%u' # delete user script = /opt/IDEALX/sbin/smbldap-userdel '%u' - add group script = /opt/IDEALX/sbin/smbldap-groupadd -p '%g' + add group script = /opt/IDEALX/sbin/smbldap-groupadd -p '%g' -t domain # delete group script = /opt/IDEALX/sbin/smbldap-groupdel '%g' - add user to group script = /opt/IDEALX/sbin/smbldap-groupmod -m '%u' '%g' -# delete user from group script = /opt/IDEALX/sbin/smbldap-groupmod -x '%u' '%g' + add user to group script = /opt/IDEALX/sbin/smbldap-groupmod -m '%u' '%g' -t domain +# delete user from group script = /opt/IDEALX/sbin/smbldap-groupmod -x '%u' '%g' -t domain set primary group script = /opt/IDEALX/sbin/smbldap-usermod -g '%g' '%u' add machine script = /opt/IDEALX/sbin/smbldap-useradd -w '%u' logon script = scripts\logon.cmd @@ -429,7 +431,7 @@ domain logons = Yes domain master = No # wins support = Yes - wins server = 192.168.123.124 + wins server = 192.168.123.124 ldap admin dn = cn=Manager,dc=terpstra-world,dc=org ldap group suffix = ou=Groups ldap idmap suffix = ou=Idmap @@ -504,7 +506,9 @@ slapd.conf Configure OpenLDAP in preparation for the migration. An example sladp.conf file is shown in . - + The rootpw value is an encrypted password string that can + be obtained by executing the slappasswd command. + NT4 Migration LDAP Server Configuration File: <filename>/etc/openldap/slapd.conf</filename> &smbmdash; Part A @@ -606,7 +610,7 @@ ssl off Edit the /etc/nsswitch.conf file so it has the entries shown in . Note that the LDAP entries have been commented out. This is deliberate. If these entries are active (not commented out), and the - /ec/ldap.conf file has been configured, when the LDAP server + /etc/ldap.conf file has been configured, when the LDAP server is started, the process of starting the LDAP server will cause LDAP lookups. This causes the LDAP server slapd to hang because it finds port 389 open and therefore can not gain exclusive control of it. By commenting these entries @@ -792,8 +796,8 @@ writing new configuration file: - Edit the /etc/nsswitch.conf file so it has the following entries: - Note that the LDAP entries above have now been uncommented. + Edit the /etc/nsswitch.conf file so it has the entries shown in + . Note that the LDAP entries have now been uncommented. @@ -925,7 +929,7 @@ New password : ******** Retype new password : ******** Note: During account migration the Windows Administrator account will not be migrated - the the Samba server. + to the Samba server. -- cgit