HP CIFS Server Administrator Guide Version A.02.04.04 (5070-6710, October 2011)

Configuring LDAP Feature Support
After installing the HP CIFS Server, the existing configuration continues to operate as currently
configured. To enable the LDAP support, you must configure the relative LDAP configuration
parameters in the /etc/opt/samba/smb.conf file by using the SWAT tool or the editor.
NOTE: HP recommends that new installation customers run the samba_setup program to set
up and configure the HP CIFS Server.
You can quickly run the samba_setup program to configure the HP CIFS Server with the LDAP
feature support as follows:
1. Run the following commands to enable the LDAP feature:
$ export PATH=$PATH:/opt/samba/bin
$ samba_setup
When running the samba_setup program, you will be asked whether you want to use LDAP
or not. Press Yes to use LDAP, and press No to disable LDAP.
2. Reply to the samba_setup program to configure the following global LDAP parameters in
the /etc/opt/samba/smb.conf file:
ldap server
ldap suffix
ldap admin dn
ldap ssl
ldap user suffix
ldap group suffix
ldap idmap suffix
ldap machine suffix
ldap delete dn
ldap passwd sync
ldap replication sleep
ldap timeout
See “LDAP Configuration Parameters (page 91), for detailed information on how to configure
these new parameters.
Creating Samba Users in the Directory
This section describes how to create and verify your Samba users in your LDAP directory.
Adding Credentials
When you use the HP CIFS Server with the LDAP feature support, the smbpasswd command
manipulates user accounts information on the LDAP directory rather than the /var/opt/samba/
private/smbpasswd file. You must add the directory manager credentials to the /var/opt/
samba/private/secrets.tdb file before creating Samba users to the LDAP directory.
Run the following command to save the LDAP credentials for the user who can modify the LDAP
directory for Samba information:
$ smbpasswd -w <password of the LDAP Directory Manager>
For example, the following command saves the credentials of the LDAP directory manager:
$ smbpasswd -w dmpasswd
Where dmpasswd is the password of the LDAP directory manager.
Creating Samba Users in the Directory 93