Old:Samba e OpenLDAP: creare un controller di dominio con Ubuntu Server: differenze tra le versioni

Riga 337: Riga 337:
# gzip -d /etc/ldap/schema/samba.schema.gz
# gzip -d /etc/ldap/schema/samba.schema.gz
# mkdir /tmp/ldif_output
# mkdir /tmp/ldif_output
 
</pre>
Creiamo il file schema_convert.conf ed editatelo:
Creiamo il file schema_convert.conf ed editatelo:
 
<pre>
#touch /tmp/schema_convert.conf
#touch /tmp/schema_convert.conf
# vim /tmp/schema_convert.conf
# vim /tmp/schema_convert.conf
 
</pre>
editate così:
editate così:
 
<pre>
include /etc/ldap/schema/core.schema
include /etc/ldap/schema/core.schema
include /etc/ldap/schema/collective.schema
include /etc/ldap/schema/collective.schema
Riga 358: Riga 358:
include /etc/ldap/schema/ppolicy.schema
include /etc/ldap/schema/ppolicy.schema
include /etc/ldap/schema/samba.schema
include /etc/ldap/schema/samba.schema
 
</pre>
salvate
salvate
 
<pre>
# slapcat -f schema_convert.conf -F /tmp/ldif_output -n0 -s "cn={12}samba,cn=schema,cn=config" > /tmp/samba.ldif
# slapcat -f schema_convert.conf -F /tmp/ldif_output -n0 -s "cn={12}samba,cn=schema,cn=config" > /tmp/samba.ldif
# vim /tmp/samba.ldif
# vim /tmp/samba.ldif
 
</pre>
modificate il file come segue:
modificate il file come segue:
 
<pre>
dn: cn=samba,cn=schema,cn=config
dn: cn=samba,cn=schema,cn=config
...
...
cn: samba
cn: samba
 
</pre>
rimuovere le stringhe a fondo pagina:
rimuovere le stringhe a fondo pagina:
 
<pre>
structuralObjectClass: olcSchemaConfig
structuralObjectClass: olcSchemaConfig
entryUUID: b53b75ca-083f-102d-9fff-2f64fd123c95
entryUUID: b53b75ca-083f-102d-9fff-2f64fd123c95
Riga 379: Riga 379:
modifiersName: cn=config
modifiersName: cn=config
modifyTimestamp: 20080827045234Z
modifyTimestamp: 20080827045234Z
 
</pre>
Salvate tutto e copiare in /etc/ldap/schema:
Salvate tutto e copiare in /etc/ldap/schema:
 
<pre>
#cp /tmp/samba.ldif /etc/ldap/schema
#cp /tmp/samba.ldif /etc/ldap/schema
</pre>
</pre>
Riga 402: Riga 402:
ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/ldap/schema/inetorgperson.ldif
ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/ldap/schema/inetorgperson.ldif
ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/ldap/schema/samba.ldif  
ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/ldap/schema/samba.ldif  
 
</pre>
Creare il file module.ldif per aggiungere il modulo del backend e crearlo:
Creare il file module.ldif per aggiungere il modulo del backend e crearlo:
 
<pre>
# touch /tmp/module.ldif
# touch /tmp/module.ldif
# vim /tmp/module.ldif
# vim /tmp/module.ldif
 
</pre>
editarlo così:
editarlo così:
 
<pre>
dn: cn=module,cn=config
dn: cn=module,cn=config
objectClass: olcModuleList
objectClass: olcModuleList
Riga 415: Riga 415:
olcModulepath: /usr/lib/ldap
olcModulepath: /usr/lib/ldap
olcModuleload: back_bdb.la
olcModuleload: back_bdb.la
 
</pre>
salvare e caricare il file:
salvare e caricare il file:
 
<pre>
ldapadd -Y EXTERNAL -H ldapi:/// -f /tmp/module.ldif
ldapadd -Y EXTERNAL -H ldapi:/// -f /tmp/module.ldif
 
</pre>
Creare il file backend.ldif ed editarlo:
Creare il file backend.ldif ed editarlo:
 
<pre>
# touch /tmp/backend.ldif
# touch /tmp/backend.ldif
# vim /tmp/backend.ldif
# vim /tmp/backend.ldif
 
</pre>
editarlo così:
editarlo così:
 
<pre>
dn: olcDatabase=bdb
dn: olcDatabase=bdb
objectClass: olcDatabaseConfig
objectClass: olcDatabaseConfig
Riga 464: Riga 464:
<pre>
<pre>
# vim /etc/ldap/slapd.d/cn=config/olcDatabase={1}bdb.ldif
# vim /etc/ldap/slapd.d/cn=config/olcDatabase={1}bdb.ldif
 
</pre>
e aggiungere:
e aggiungere:
 
<pre>
olcRootPW: {MD5}..--..\\..//..::
olcRootPW: {MD5}..--..\\..//..::
olcPasswordHash: {MD5}
olcPasswordHash: {MD5}
282

contributi