| [206] | 1 | !==
 | 
|---|
 | 2 | !== README File for various LDAP examples
 | 
|---|
 | 3 | !==
 | 
|---|
 | 4 | !== written by Gerald Carter <jerry@samba.org>
 | 
|---|
 | 5 | !==
 | 
|---|
 | 6 | 
 | 
|---|
 | 7 | OpenLDAP 2.x
 | 
|---|
 | 8 | ------------
 | 
|---|
 | 9 | 
 | 
|---|
 | 10 | A sample schema file (samba.schema) has been included for use
 | 
|---|
 | 11 | with OpenLDAP 2.0.x.  The OIDs used in this file are owned by
 | 
|---|
 | 12 | the Samba team and generated from its own Enterprise number
 | 
|---|
 | 13 | of 7165 (as issued by IANA).
 | 
|---|
 | 14 | 
 | 
|---|
 | 15 | Copy the samba.schema file into your /etc/openldap/schema directory,
 | 
|---|
 | 16 | and add an include for it in the /etc/openldap/slapd.conf file.
 | 
|---|
 | 17 | Note that samba.schema relies upon the uid and uidNumber attributes
 | 
|---|
 | 18 | from the RFC2307 schema (i.e. nis.schema)
 | 
|---|
 | 19 | 
 | 
|---|
 | 20 | If you choose to import /etc/passwd, nis, or nisplus tables
 | 
|---|
 | 21 | into ldap, you can use migration tools provided by PADL Software
 | 
|---|
 | 22 | which are located at
 | 
|---|
 | 23 | 
 | 
|---|
 | 24 |         http://www.padl.com/tools.html
 | 
|---|
 | 25 | 
 | 
|---|
 | 26 | It is not a requirement that a user's /etc/passwd account
 | 
|---|
 | 27 | is stored in LDAP for the samba.schema file to work (although
 | 
|---|
 | 28 | the whole point of storing smbpasswd in LDAP is to have a
 | 
|---|
 | 29 | single location for user accounts, right?)
 | 
|---|
 | 30 | 
 | 
|---|
 | 31 | The padl tools will leave you with LDIF files which you can import
 | 
|---|
 | 32 | into OpenLDAP.  Before you can import them, you need to include
 | 
|---|
 | 33 | nis.schema and cosine.schema in your slapd.conf file.
 | 
|---|
 | 34 | 
 | 
|---|
 | 35 | You must restart the LDAP server for these new included schema files
 | 
|---|
 | 36 | to become active.
 | 
|---|
 | 37 | 
 | 
|---|
 | 38 | SunOne/Netscape DS
 | 
|---|
 | 39 | ------------------
 | 
|---|
 | 40 | 
 | 
|---|
 | 41 | The schema file has not been updated for the sambaSamAccount
 | 
|---|
 | 42 | objectclass.
 | 
|---|
 | 43 | 
 | 
|---|
 | 44 | 
 | 
|---|
 | 45 | Novell eDirectory
 | 
|---|
 | 46 | -----------------
 | 
|---|
 | 47 | 
 | 
|---|
 | 48 | The schema file has not been updated for the sambaSamAccount
 | 
|---|
 | 49 | objectclass.
 | 
|---|
 | 50 | 
 | 
|---|
 | 51 | Fedora Directory Server /
 | 
|---|
 | 52 | RedHat Directory Server /
 | 
|---|
 | 53 | Netscape Directory Server
 | 
|---|
 | 54 | -------------------------
 | 
|---|
 | 55 | 
 | 
|---|
 | 56 | An *updated* schema file has been provided, plus a very useful script from
 | 
|---|
 | 57 | Mike Jackson and Alyseo is available.
 | 
|---|
 | 58 | ol-schema-migrate.pl can be used to migrate OpenLDAP schema files to FDS
 | 
|---|
 | 59 | schema ldif files, it can also be used to validate the schema files to
 | 
|---|
 | 60 | make sure no duplicate OIDs or malformed entries are found.
 | 
|---|
 | 61 | 
 | 
|---|
 | 62 | smbldap-tools/
 | 
|---|
 | 63 | --------------
 | 
|---|
 | 64 | 
 | 
|---|
 | 65 | The smbldap-tools have been removed from the samba svn
 | 
|---|
 | 66 | tree.  The latest version will continue to be included
 | 
|---|
 | 67 | in Samba releases.
 | 
|---|
 | 68 | 
 | 
|---|
 | 69 | The smbldap-tools package can be downloaded individually from
 | 
|---|
 | 70 | https://gna.org/projects/smbldap-tools/
 | 
|---|
 | 71 | 
 | 
|---|
 | 72 | !==
 | 
|---|
 | 73 | !== end of README
 | 
|---|
 | 74 | !==
 | 
|---|