Samba e OpenLDAP: creare un controller di dominio con Debian Lenny: differenze tra le versioni

Riga 356: Riga 356:
# wget http://www.pepinet.com/download/samba/qmailuser.schema -P /etc/ldap/schema/
# wget http://www.pepinet.com/download/samba/qmailuser.schema -P /etc/ldap/schema/
# zcat /usr/share/doc/samba-doc/examples/LDAP/samba.schema.gz > /etc/ldap/schema/samba.schema
# zcat /usr/share/doc/samba-doc/examples/LDAP/samba.schema.gz > /etc/ldap/schema/samba.schema
</pre>
Creiamo il file schema_convert.conf:
<pre>
# touch /tmp/schema_convert.conf
# nano /tmp/schema_convert.conf
</pre>
e editiamolo in questa maniera:
<pre>
include /etc/ldap/schema/core.schema
include /etc/ldap/schema/collective.schema
include /etc/ldap/schema/corba.schema
include /etc/ldap/schema/cosine.schema
include /etc/ldap/schema/duaconf.schema
include /etc/ldap/schema/dyngroup.schema
include /etc/ldap/schema/inetorgperson.schema
include /etc/ldap/schema/java.schema
include /etc/ldap/schema/misc.schema
include /etc/ldap/schema/nis.schema
include /etc/ldap/schema/openldap.schema
include /etc/ldap/schema/ppolicy.schema
include /etc/ldap/schema/samba.schema
</pre>
Salviamo:
<pre>
# slapcat -f schema_convert.conf -F /tmp/ldif_output -n0 -s "cn={12}samba,cn=schema,cn=config" > /tmp/samba.ldif
# nano /tmp/samba.ldif
</pre>
e modifichiamo il file come segue:
<pre>
dn: cn=samba,cn=schema,cn=config
...
cn: samba
</pre>
Rimuoviamo le stringhe a fondo pagina:
<pre>
structuralObjectClass: olcSchemaConfig
entryUUID: b53b75ca-083f-102d-9fff-2f64fd123c95
creatorsName: cn=config
createTimestamp: 20080827045234Z
entryCSN: 20080827045234.341425Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20080827045234Z
</pre>
Salviamo tutto e copiamolo in /etc/ldap/schema:
<pre>
#cp /tmp/samba.ldif /etc/ldap/schema
</pre>
</pre>
Quindi generate l'hash MD5 della password di root di LDAP:
Quindi generate l'hash MD5 della password di root di LDAP: