summaryrefslogtreecommitdiffstats
path: root/examples/LDAP/README
diff options
context:
space:
mode:
authorGerald Carter <jerry@samba.org>2003-08-29 16:56:59 +0000
committerGerald Carter <jerry@samba.org>2003-08-29 16:56:59 +0000
commit1e5411ca8257ac16195411b7105ebcd6a2bb4fb1 (patch)
tree7517ac3e9563b4bd412de1557c15f129a13361d8 /examples/LDAP/README
parent4f890038050278e281fde485de31f7df4df379f7 (diff)
downloadsamba-1e5411ca8257ac16195411b7105ebcd6a2bb4fb1.tar.gz
samba-1e5411ca8257ac16195411b7105ebcd6a2bb4fb1.tar.xz
samba-1e5411ca8257ac16195411b7105ebcd6a2bb4fb1.zip
updating README file after I removed some scripts
(This used to be commit 90133558073deb96a0e5baf26e44cf1af1acd538)
Diffstat (limited to 'examples/LDAP/README')
-rw-r--r--examples/LDAP/README61
1 files changed, 19 insertions, 42 deletions
diff --git a/examples/LDAP/README b/examples/LDAP/README
index c7ff16ad083..2f4b4f2a056 100644
--- a/examples/LDAP/README
+++ b/examples/LDAP/README
@@ -1,26 +1,11 @@
!==
-!== README File for storing smbpasswd in LDAP
+!== README File for various LDAP examples
!==
!== written by Gerald Carter <jerry@samba.org>
!==
-This is a quick and dirty means of converting smbpasswd entries
-to sambaAccount entriues in an LDAP directory.
-
-
-Pre-requisites for import_smbpasswd.pl & export_smbpasswd.pl
---------------------------------------------------------------
-These two scripts are modified versions of
-[import|export]_smbpasswd.pl rewritten to use the Net::LDAP
-perl module available from
-
- http://perl-ldap.sourceforge.net
-
-
-
-
-OpenLDAP 2.0.x
---------------
+OpenLDAP 2.x
+------------
A sample schema file (samba.schema) has been included for use
with OpenLDAP 2.0.x. The OIDs used in this file are owned by
@@ -50,39 +35,31 @@ nis.schema and cosine.schema in your slapd.conf file.
You must restart the LDAP server for these new included schema files
to become active.
+SunOne/Netscape DS
+------------------
-import_smbpasswd.pl
-----------------------
-
-Make sure you customize the local site variable in the perl script
-(i.e. ldapserver, rootdn, rootpw, etc...). The script reads from
-standard input and requires that user entries already exist
-in your directories containing the 'objectclass: posixAccount'
-value pair. For more information on this object and related schema,
-refer to RFC2307 and http://www.padl.com/software.html).
+The schema file has not been updated for the sambaSamAccount
+objectclass.
-The following will import an smbpasswd file into an LDAP directory
- $ cat smbpasswd | import_smbpasswd.pl
+Novell eDirectory
+-----------------
+The schema file has not been updated for the sambaSamAccount
+objectclass.
-export_smbpasswd.pl
-----------------------
-Make sure you customize the local site variable in the perl script
-(i.e. ldapserver, rootdn, rootpw, etc...). You can then generate
-an smbpasswd file by executing
-
- $ export_smbpasswd.pl > smbpasswd
-
-NOTE: Server side (or client side) search limites may prevent
-all users from being listed. Check you directory server documentation
-for details.
+smbldap-tools/
+--------------
+This is a collection of perl scripts (wrapped around the standard
+OpenLDAP command line tools) for managing Samba and posix accounts
+in an LDAP directory. See the README file included with the scripts
+for more details.
-ldapsync.pl & ldapchgpasswd.pl
-------------------------------
+ldapsync.pl
+-----------
For more information on these scripts, see
http://www.mami.net/univr/tng-ldap/howto/