password self reset schema

This commit is contained in:
Roland Gruber 2013-10-18 15:07:04 +00:00
parent 1253b2f270
commit 1f2bd7e66a
1 changed files with 52 additions and 12 deletions

View File

@ -2220,19 +2220,45 @@ Have fun!
<para><emphasis role="bold">Schema installation</emphasis></para> <para><emphasis role="bold">Schema installation</emphasis></para>
<para>Please install the schema that comes with LAM Pro.</para> <para>Please install the schema that comes with LAM Pro. The schema
files are located in:</para>
<para><emphasis role="underline">OpenLDAP:</emphasis></para> <itemizedlist>
<listitem>
<para>tar.bz2: docs/schema</para>
</listitem>
<para>Install docs/schema/passwordSelfReset.schema for slapd.conf <listitem>
configuration or docs/schema/passwordSelfReset.ldif for slapd.d <para>DEB: /usr/share/doc/ldap-account-manager/docs/schema</para>
configuration.</para> </listitem>
<listitem>
<para>RPM:
/usr/share/doc/ldap-account-manager-{VERSION}/schema</para>
</listitem>
</itemizedlist>
<para><literallayout>
</literallayout><emphasis role="underline">OpenLDAP:</emphasis></para>
<para>For a configuration with slapd.conf-file copy
passwordSelfReset.schema to /etc/ldap/schema/ and add this line to
slapd.conf:</para>
<literallayout> include /etc/ldap/schema/passwordSelfReset.schema
</literallayout>
<para>For slapd.d configurations copy passwordSelfReset.ldif to
/etc/ldap/slapd.d/cn=config/cn=schema/.</para>
<literallayout>
</literallayout>
<para><emphasis role="underline">Samba 4:</emphasis></para> <para><emphasis role="underline">Samba 4:</emphasis></para>
<para>The schema files are <para>The schema files are passwordSelfReset-Samba4-attributes.ldif
docs/schema/passwordSelfReset-Samba4-attributes.ldif and and passwordSelfReset-Samba4-objectClass.ldif.</para>
docs/schema/passwordSelfReset-Samba4-objectClass.ldif.</para>
<para>First, you need to edit them and replace "DOMAIN_TOP_DN" with <para>First, you need to edit them and replace "DOMAIN_TOP_DN" with
your LDAP suffix (e.g. dc=samba4,dc=test).</para> your LDAP suffix (e.g. dc=samba4,dc=test).</para>
@ -2240,8 +2266,22 @@ Have fun!
<para>Then install the attribute and afterwards the object class <para>Then install the attribute and afterwards the object class
schema file:</para> schema file:</para>
<literallayout>ldbmodify -H /var/lib/samba/private/sam.ldb passwordSelfReset-Samba4-attributes.ldif --option="dsdb:schema update allowed"=true <literallayout> ldbmodify -H /var/lib/samba/private/sam.ldb passwordSelfReset-Samba4-attributes.ldif --option="dsdb:schema update allowed"=true
ldbmodify -H /var/lib/samba/private/sam.ldb passwordSelfReset-Samba4-objectClass.ldif --option="dsdb:schema update allowed"=true ldbmodify -H /var/lib/samba/private/sam.ldb passwordSelfReset-Samba4-objectClass.ldif --option="dsdb:schema update allowed"=true
</literallayout>
<para><emphasis role="underline">Windows:</emphasis></para>
<para>The schema file is passwordSelfReset-Windows.ldif.</para>
<para>First, you need to edit it and replace "DOMAIN_TOP_DN" with your
LDAP suffix (e.g. dc=windows,dc=test).</para>
<para>Then install the schema file as administrator on a command
line:</para>
<literallayout> ldifde -v -i -f passwordSelfReset-Windows.ldif
</literallayout> </literallayout>
@ -6319,8 +6359,8 @@ Run slapindex to rebuild the index.
will be created in the self service user suffix. The DN will look will be created in the self service user suffix. The DN will look
like this: <emphasis>uid=&lt;user name&gt;,...</emphasis></para> like this: <emphasis>uid=&lt;user name&gt;,...</emphasis></para>
<para>Please see <link linkend="mailEOL">email format <para>Please see <link linkend="mailEOL">email format option</link>
option</link> in case of broken mails.</para> in case of broken mails.</para>
</section> </section>
<section> <section>