From 55167d4ace87e416fdcf5d80b5d1e463b141c454 Mon Sep 17 00:00:00 2001 From: John Terpstra Date: Tue, 27 Apr 2004 14:51:36 +0000 Subject: Fixing omission of addition of idmap container. (This used to be commit 894ee4d29848e02b40905b2821fca10ef090a8b5) --- docs/guide/Chap06-MakingHappyUsers.xml | 35 +++++++++++++++++++++++++++++++++- 1 file changed, 34 insertions(+), 1 deletion(-) diff --git a/docs/guide/Chap06-MakingHappyUsers.xml b/docs/guide/Chap06-MakingHappyUsers.xml index d513ef04d1..0beb26d6af 100644 --- a/docs/guide/Chap06-MakingHappyUsers.xml +++ b/docs/guide/Chap06-MakingHappyUsers.xml @@ -1888,7 +1888,6 @@ Using builtin directory structure adding new entry: dc=abmas,dc=biz adding new entry: ou=People,dc=abmas,dc=biz adding new entry: ou=Groups,dc=abmas,dc=biz -adding new entry: ou=Idmap,dc=abmas,dc=biz adding new entry: ou=Computers,dc=abmas,dc=biz adding new entry: uid=Administrator,ou=People,dc=abmas,dc=biz adding new entry: uid=nobody,ou=People,dc=abmas,dc=biz @@ -1917,6 +1916,30 @@ Starting ldap-server done + + slapcat + + So that we can use a global IDMAP repository the LDAP directory must have a container object for IDMAP data. + There are several ways you can check that your LDAP database is able to receive IDMAP information. One of + the simplest is to execute: + +&rootprompt; slapcat | grep -i idmap +dn: ou=Idmap,dc=abmas,dc=biz +ou: idmap + + + ldapadd + + If the execution of this command does not return IDMAP entries, you need to create an LDIF + template file (see ). You can add the required entries using + the following command: + +&rootprompt; ldapadd -x -D "cn=Manager,dc=abmas,dc=biz" \ + -w not24get < /etc/openldap/idmap.LDIF + + Samba automatically populates this LDAP directory container when it needs to. + + slapcat @@ -2770,6 +2793,16 @@ smb: \> q write listAdministrator, chrisr + +LDIF IDMAP Add-On Load File &smbmdash; File: /etc/openldap/idmap.LDIF + +dn: ou=Idmap,dc=abmas,dc=biz +objectClass: organizationalUnit +ou: idmap +structuralObjectClass: organizationalUnit + + + -- cgit