Package: smbldap-tools
Version: 0.8.7-4
Severity: minor

First of all thank you for the nice package!

The README.Debian contains information on how to change the first
uid and gid used for smbldap-tools:
 ---snip---
> **NOTE**: This makes the tool start adding uids and gids from 1000 (hardcoded
> default), if you want to start from different numbers you can modify the
> uidNumber or the gidNumber with a script like that:

>  UID_NUM=2000
>  GID_NUM=2000
> ldapmodify -x -W -D "cn=admin,dc=example,dc=com" << EOF
>      dn: cn=NextFreeUnixId,dc=example,dc=com
>      changetype: modify
>      replace: uidNumber
>      uidNumber: $UID_NUM
>      -
>      replace: gidNumber
>      gidNumber: $GID_NUM
>      EOF
 ---snip---

This is no longer necessary. In fact for 0.8.7 and up it is wrong 
because the attributes uidNumber and gidNumber are now stored in 
the object
 "dn: sambaDomainName=MYWINDOWSDOMAIN,dc=example,dc=com"
instead of
 "dn: cn=NextFreeUnixId,dc=example,dc=com"


Now you can simply use "-g <firstgid> -u <firstuid>" as options to
smbldap-populate.

cheers


-- System Information:
Debian Release: 3.1
Architecture: i386 (i686)
Kernel: Linux 2.6.8-2-686-smp
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages smbldap-tools depends on:
ii  libcrypt-smbhash-perl         0.02-6     generate LM/NT hash of a password 
ii  libdigest-sha1-perl           2.10-1     NIST SHA-1 message digest algorith
ii  libio-socket-ssl-perl         0.96-1     Class implementing an object orien
ii  libnet-ldap-perl              0.3202-3   A Client interface to LDAP servers
ii  perl                          5.8.4-8    Larry Wall's Practical Extraction 

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to