3.2 Preload LDIF

From SambaWiki
Revision as of 06:24, 25 January 2007 by Asender (talk | contribs)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

3.2: Preload LDIF


Step1

Create a .txt file containing the following contents.

[root@node1]#vi preloaddifferentialdesign.ldif                                                  

Subsitute SID S-1-5-21-3809161173-2687474671-1432921517 with your domain SID, be sure to leave the SID group mapping.

Subsitute dc=differentialdesign,dc=org with your fully qualified domain name. Subsitute sambaDomainName: DDESIGN with your Samba Domain Name

#SAMBA LDAP PRELOAD
# Subsitute SID  S-1-5-21-3809161173-2687474671-1432921517 with your domain SID, be sure 
# to leave the SID group mapping.
# Subsitute dc=differentialdesign,dc=org with your fully qualified domain name.
# Subsitute sambaDomainName: DDESIGN with your Samba Domain Name

##The user to bind Samba to LDAP is defined in our smb.conf; 
##[root@node1]#  smbpasswd –w SambaAdmin)
##[root@node2]#  smbpasswd –w SambaAdmin)

#SID S-1-5-21-3809161173-2687474671-1432921517

dn: dc=differentialdesign,dc=org
objectClass: dcObject
objectClass: organization
dc: differentialdesign
o: DDESIGN
description: Posix and Samba LDAP Identity Database

dn: cn=Manager,dc=differentialdesign,dc=org
objectClass: organizationalRole
cn: Manager
description: Directory Manager

dn: cn=syncuser,dc=differentialdesign,dc=org
objectClass: person
cn: syncuser
sn: syncuser
userPassword: SyncUser

dn: cn=sambaadmin,dc=differentialdesign,dc=org
objectClass: person
cn: sambaadmin
sn: sambaadmin
userPassword: SambaAdmin

dn: cn=mailadmin,dc=differentialdesign,dc=org
objectClass: person
cn: mailadmin
sn: mailadmin
userPassword: MailAdmin
dn: ou=Users,dc=differentialdesign,dc=org
objectClass: top
objectClass: organizationalUnit
ou: Users

dn: ou=People,ou=Users,dc=differentialdesign,dc=org
objectClass: top
objectClass: organizationalUnit
ou: People
dn: ou=Computers,ou=Users,dc=differentialdesign,dc=org
objectClass: top
objectClass: organizationalUnit
ou: Computers

dn: ou=Groups,dc=differentialdesign,dc=org
objectClass: top
objectClass: organizationalUnit
ou: Groups

dn: ou=Domains,dc=differentialdesign,dc=org
objectClass: top
objectClass: organizationalUnit
ou: Domains

dn: sambaDomainName=DDESIGN,ou=Domains,dc=differentialdesign,dc=org
objectClass: sambaDomain
objectClass: sambaUnixIdPool
uidNumber: 1000
gidNumber: 1000
sambaDomainName: DDESIGN
sambaSID: S-1-5-21-3809161173-2687474671-1432921517
sambaAlgorithmicRidBase: 1000
structuralObjectClass: sambaDomain

dn: cn=Domain Admins,ou=Groups,dc=differentialdesign,dc=org
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 512
cn: Domain Admins
sambaSID: S-1-5-21-3809161173-2687474671-1432921517-512
sambaGroupType: 2
displayName: Domain Admins
description: Domain Administrators

dn: cn=Domain Users,ou=Groups,dc=differentialdesign,dc=org
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 513
cn: Domain Users
sambaSID: S-1-5-21-3809161173-2687474671-1432921517-513
sambaGroupType: 2
displayName: Domain Users
description: Domain Users 

dn: cn=Domain Guests,ou=Groups,dc=differentialdesign,dc=org
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 514
cn: Domain Guests
sambaSID: S-1-5-21-3809161173-2687474671-1432921517-514
sambaGroupType: 2
displayName: Domain Guests
description: Domain Guests

dn: cn=Domain Computers,ou=Groups,dc=differentialdesign,dc=org
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 515
cn: Domain Computers
sambaSID: S-1-5-21-3809161173-2687474671-1432921517-515
sambaGroupType: 2
displayName: Domain Computers
description: Domain Computers

dn: cn=Administrators,ou=Groups,dc=differentialdesign,dc=org
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 544
cn: Administrators
sambaSID: S-1-5-21-3809161173-2687474671-1432921517-544
sambaGroupType: 5
displayName: Administrators
description: Administrators

dn: cn=Account Operators,ou=Groups,dc=differentialdesign,dc=org
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 548
cn: Account Operators
sambaSID: S-1-5-21-3809161173-2687474671-1432921517-548
sambaGroupType: 5
displayName: Account Operators
description: Account Operators

dn: cn=Print Operators,ou=Groups,dc=differentialdesign,dc=org
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 550
cn: Print Operators
sambaSID: S-1-5-21-3809161173-2687474671-1432921517-550
sambaGroupType: 5
displayName: Print Operators
description: Print Operators

dn: cn=Backup Operators,ou=Groups,dc=differentialdesign,dc=org
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 551
cn: Backup Operators
sambaSID: S-1-5-21-3809161173-2687474671-1432921517-551
sambaGroupType: 5
displayName: Backup Operators
description: Backup Operators

dn: cn=Replicators,ou=Groups,dc=differentialdesign,dc=org
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 552
cn: Replicators
sambaSID: S-1-5-21-3809161173-2687474671-1432921517-552
sambaGroupType: 5
displayName: Replicators
description: Replicators