--- smbldap.conf 2006-01-27 10:52:27.000000000 +0000 +++ smbldap.conf 2006-01-27 11:34:20.000000000 +0000 @@ -34,12 +34,12 @@ # Put your own SID. To obtain this number do: "net getlocalsid". # If not defined, parameter is taking from "net getlocalsid" return -SID="S-1-5-21-4205727931-4131263253-1851132061" +#SID="S-1-5-21-4205727931-4131263253-1851132061" # Domain name the Samba server is in charged. # If not defined, parameter is taking from smb.conf configuration file # Ex: sambaDomain="IDEALX-NT" -sambaDomain="IDEALX-NT" +#sambaDomain="IDEALX-NT" ############################################################################## # @@ -85,15 +85,15 @@ # CA certificate # see "man Net::LDAP" in start_tls section for more details -cafile="/etc/smbldap-tools/ca.pem" +cafile="/etc/pki/tls/certs/ldapserverca.pem" # certificate to use to connect to the ldap server # see "man Net::LDAP" in start_tls section for more details -clientcert="/etc/smbldap-tools/smbldap-tools.pem" +clientcert="/etc/pki/tls/certs/ldapclient.pem" # key certificate to use to connect to the ldap server # see "man Net::LDAP" in start_tls section for more details -clientkey="/etc/smbldap-tools/smbldap-tools.key" +clientkey="/etc/pki/tls/certs/ldapclientkey.pem" # LDAP Suffix # Ex: suffix=dc=IDEALX,dc=ORG @@ -102,7 +102,7 @@ # Where are stored Users # Ex: usersdn="ou=Users,dc=IDEALX,dc=ORG" # Warning: if 'suffix' is not set here, you must set the full dn for usersdn -usersdn="ou=Users,${suffix}" +usersdn="ou=People,${suffix}" # Where are stored Computers # Ex: computersdn="ou=Computers,dc=IDEALX,dc=ORG" @@ -112,7 +112,7 @@ # Where are stored Groups # Ex: groupsdn="ou=Groups,dc=IDEALX,dc=ORG" # Warning: if 'suffix' is not set here, you must set the full dn for groupsdn -groupsdn="ou=Groups,${suffix}" +groupsdn="ou=Group,${suffix}" # Where are stored Idmap entries (used if samba is a domain member server) # Ex: groupsdn="ou=Idmap,dc=IDEALX,dc=ORG"