search for: mustcontain

Displaying 20 results from an estimated 23 matches for "mustcontain".

2013 Jan 10
2
Samba 4 "Services for UNIX"? [SOLVED]
...mOnly: FALSE Here's the ldif for the automount classes: dn: CN=automountMap,CN=Schema,CN=Configuration,<DOMAIN> objectClass: top objectClass: classSchema governsID: 1.3.6.1.1.1.2.16 cn: automountMap name: automountMap lDAPDisplayName: automountMap subClassOf: top objectClassCategory: 1 mustContain: automountMapName mayContain: description mustContain: instanceType mustContain: ntSecurityDescriptor mustContain: objectCategory defaultObjectCategory: CN=automountMap,CN=Schema,CN=Configuration,<DOMAIN> defaultHidingValue: TRUE systemOnly: FALSE dn: CN=automount,CN=Schema,CN=Configuration,...
2003 Feb 17
3
Novell EDirectory as LDAP backend
Hi, is anybody out there who is using Novell Edir. with samba? I have searched the archive and found some random notes but no real success story. Here is what I have achived so far. Maybe someone can give me some hints. I have tried the samba-nds.schema that comes with the 2.2.7a tar ball. While I was able to import/add it to EDir. it did not work for me, because the "lmPassword"
2017 Aug 21
0
AutoFS
...=lncsa,DC=com > objectClass: top > objectClass: classSchema > cn: automount > description: Automount information > instanceType: 4 > whenCreated: 20170818122538.0Z > whenChanged: 20170818122538.0Z > uSNCreated: 10604 > subClassOf: top > governsID: 1.3.6.1.1.1.2.17 > mustContain: automountKey > mustContain: automountInformation > mayContain: description > rDNAttID: cn > showInAdvancedViewOnly: TRUE > *objectClassCategory: 1* > lDAPDisplayName: automount > name: automount > objectGUID: 4ce936a8-8791-4b74-944b-f8e66748724d > schemaIDGUID: 32dda32c-...
2012 Jul 17
3
samba segfault with autofs schema
Samba 4.0.0beta3, CentOS 6.2 32-bit. I am loading the automount schema into a vanilla Samba4 database. The schema can be found at: http://http://www.cbe.cornell.edu/~smt/Automount_template.txt and I am loading the schema as follows (samba is shut down): ldbadd -H private/sam.ldb.d/CN=SCHEMA,CN=CONFIGURATION, \ DC=DOMAIN,DC=TEST,DC=CORNELL,DC=EDU.ldb Automount_template.txt This appears
2012 Sep 10
1
LDAP Account Manager 3.9.RC1 released
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 LDAP Account Manager (LAM) 3.9.RC1 - September 10th, 2012 ========================================================= LAM is a web frontend for managing accounts stored in an LDAP directory. Announcement: - ------------- LAM now supports Kolab 2.4, Puppet and RFC2307bis automount entries. The self service also supports to set fields to read-only.
2020 Jul 26
2
Naming violation: objectClass: myObjectClass not a valid child class for <>
...isMailAlias,CN=Schema,CN=Configuration,dc=local objectClass: top objectClass: classSchema governsID: 1.3.6.1.4.1.42.2.27.1.2.5 schemaIdGuid:: gMnYtZqCPTLAMXe3RZus8A== cn: nisMailAlias name: nisMailAlias lDAPDisplayName: nisMailAlias subClassOf: top objectClassCategory: 1 description: NIS mail alias mustContain: cn mayContain: rfc822MailMember defaultObjectCategory: CN=nisMailAlias,CN=Schema,CN=Configuration,dc=local dn: ou=myOrganizationUnit,dc=local ou: myOrganizationUnit objectClass: top objectClass: organizationalUnit dn: cn=abuse,ou=myOrganizationUnit,dc=local cn: abuse objectClass: nisMailAlias o...
2014 Mar 14
2
Modifying the AD scheme, how?
...he example file (after replacing the DOMAIN_TOP_DN) fails: > $ ldbmodify -H sam.ldb /tmp/automount.ldif --option="dsdb:schema update allowed"=true > Unable to find attribute automountMapName in the schema > ERR: (Invalid attribute syntax) "objectclass_attrs: attribute 'mustContain' on entry 'CN=automountMap,CN=Schema,CN=Configuration,DC=ad,DC=tao,DC=at' contains at least one invalid value!" on DN CN=automountMap,CN=Schema,CN=Configuration,DC=ad,DC=tao,DC=at at block before line 53 > Modify failed after processing 3 records automountMapName is the first r...
2014 Dec 28
1
Samba 4 Active Directory Quotas
...m using Net::LDAP. Something more like this: dn: CN=systemQuotas,CN=Schema,CN=Configuration,DOMAIN_TOP_DN objectClass: top objectClass: classSchema governsID: 1.3.6.1.4.1.19937.1.2.1 cn: systemQuotas name: systemQuotas ldapDisplayName: systemQuotas subClassOf: posixAccount objectClassCategory: 3 mustContain: uidNumber mayContain: quota defaultObjectCategory: CN=systemQuotas,CN=Schema,CN=Configuration,DOMAIN_TOP_DN possSuperiors: top - dn: changetype: modify replace: schemaupdatenow schemaupdatenow: 1 Partially taken from here: http://msdn.microsoft.com/en-us/library/cc223302.aspx Need to test this...
2017 Aug 18
4
AutoFS
Hi all, I would like to use AutoFS on Samba but I encounter difficulties with ldap entries. I have already add the Automount Schema from the Wiki (https://wiki.samba.org/index.php/Samba_AD_schema_extensions) but I can't add "auto_master" and the folowings leaf. I tried : dn: automountmapname=auto_master,dc=MYDOMAIN automountMapName: auto_master objectClass: automountMap
2014 Dec 27
2
Samba 4 Active Directory Quotas
I've been messing around with disk quotas for users and have seen some who have extended the Samba 4 AD schema to include a quota attribute. For example, I found this schema extension here: http://fossies.org/linux/quota/ldap-scripts/quota.schema Is there a common method for doing this? -- Greg J. Zartman Board Member Koozali SME Server www.koozali.org SME Server user, contributor, and
2020 Jul 20
2
Migrate mail aliases to AD ypServ30
...jectClass: top > objectClass: classSchema > governsID: 1.3.6.1.4.1.42.2.27.1.2.5 > schemaIdGuid:: gMnYtZqCPTLAMXe3RZus8A== > cn: nisMailAlias > name: nisMailAlias > lDAPDisplayName: nisMailAlias > subClassOf: top > objectClassCategory: 1 > description: NIS mail alias > mustContain: cn > mayContain: rfc822MailMember > defaultObjectCategory: CN=nisMailAlias,CN=Schema,CN=Configuration,dc=local > > You will need to split that into two ldif's one containing the > objectclass, the other the attribute. > > You can then add the two ldifs like this: >...
2020 Jul 26
2
Naming violation: objectClass: myObjectClass not a valid child class for <>
...a,CN=Configuration,dc=local > objectClass: top > objectClass: classSchema > governsID: 1.3.6.1.4.1.42.2.27.1.2.5 > schemaIdGuid:: gMnYtZqCPTLAMXe3RZus8A== > cn: nisMailAlias > name: nisMailAlias > lDAPDisplayName: nisMailAlias > # possSuperiors: top > subClassOf: top > mustContain: cn > mayContain: rfc822MailMember > showInAdvancedViewOnly: FALSE > adminDisplayName: nisMailAlias > adminDescription: NIS mail alias > objectClassCategory: 1 > systemOnly: FALSE > defaultObjectCategory: CN=nisMailAlias,CN=Schema,CN=Configuration,dc=local > > /tmp/attr....
2020 Jul 20
3
Migrate mail aliases to AD ypServ30
How could I migrate these fields to CN=aliases,CN=mail,CN=ypServ30,CN=RpcServices,CN=System,DC=local? dn: cn=abuse,ou=Aliases,DC=mydomail,DC=local cn: abuse objectClass: nisMailAlias objectClass: top rfc822MailMember: root dn: cn=noc,ou=Aliases,DC=mydomail,DC=local cn: noc objectClass: nisMailAlias objectClass: top rfc822MailMember: root dn: cn=security,ou=Aliases,DC=mydomail,DC=local cn:
2016 Jan 27
4
Samba 4 Active Directory Quotas
....3.6.1.4.1.19937.1.2.1 > > schemaIdGuid:: TIwbIzyiBNzZEmBeS1XO4A== > > cn: systemQuotas > > name: systemQuotas > > lDAPDisplayName: systemQuotas > > subClassOf: posixAccount > > objectClassCategory: 3 > > description: System Quotas > > mustContain: uid > > mayContain: quota > > defaultObjectCategory: > > CN=systemQuotas,CN=Schema,CN=Configuration,DC=example,D > > C=com > > > > You would then add this ldif to AD with: > > > > ldbmodify -H path_to_sam_ldb /root/quota.ldif --opti...
2020 Jul 26
0
Naming violation: objectClass: myObjectClass not a valid child class for <>
...es: /tmp/class.ldif dn: CN=nisMailAlias,CN=Schema,CN=Configuration,dc=local objectClass: top objectClass: classSchema governsID: 1.3.6.1.4.1.42.2.27.1.2.5 schemaIdGuid:: gMnYtZqCPTLAMXe3RZus8A== cn: nisMailAlias name: nisMailAlias lDAPDisplayName: nisMailAlias # possSuperiors: top subClassOf: top mustContain: cn mayContain: rfc822MailMember showInAdvancedViewOnly: FALSE adminDisplayName: nisMailAlias adminDescription: NIS mail alias objectClassCategory: 1 systemOnly: FALSE defaultObjectCategory: CN=nisMailAlias,CN=Schema,CN=Configuration,dc=local /tmp/attr.ldif dn: CN=rfc822MailMember,CN=Schema,CN=Co...
2020 Jul 20
0
Migrate mail aliases to AD ypServ30
...isMailAlias,CN=Schema,CN=Configuration,dc=local objectClass: top objectClass: classSchema governsID: 1.3.6.1.4.1.42.2.27.1.2.5 schemaIdGuid:: gMnYtZqCPTLAMXe3RZus8A== cn: nisMailAlias name: nisMailAlias lDAPDisplayName: nisMailAlias subClassOf: top objectClassCategory: 1 description: NIS mail alias mustContain: cn mayContain: rfc822MailMember defaultObjectCategory: CN=nisMailAlias,CN=Schema,CN=Configuration,dc=local You will need to split that into two ldif's one containing the objectclass, the other the attribute. You can then add the two ldifs like this: ldbadd -H path_to_sam_ldb attr.ldif --op...
2020 Jul 26
2
Naming violation: objectClass: myObjectClass not a valid child class for <>
64 Naming violation: objectClass: myObjectClass not a valid child class for <OU=myOrganizationUnit,DC=domain,DC=local> Could someone give me an hint on why such an error could occur? -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 833 bytes Desc: Firma digitale OpenPGP URL:
2014 Dec 27
0
Samba 4 Active Directory Quotas
...Schema,CN=Configuration,DC=example,DC=com objectClass: top objectClass: classSchema governsID: 1.3.6.1.4.1.19937.1.2.1 schemaIdGuid:: TIwbIzyiBNzZEmBeS1XO4A== cn: systemQuotas name: systemQuotas lDAPDisplayName: systemQuotas subClassOf: posixAccount objectClassCategory: 3 description: System Quotas mustContain: uid mayContain: quota defaultObjectCategory: CN=systemQuotas,CN=Schema,CN=Configuration,DC=example,D C=com You would then add this ldif to AD with: ldbmodify -H path_to_sam_ldb /root/quota.ldif --option="dsdb:schema update allowed"=true Note that the objectClass in the above ldif...
2020 Jul 20
0
Migrate mail aliases to AD ypServ30
...ssSchema >> governsID: 1.3.6.1.4.1.42.2.27.1.2.5 >> schemaIdGuid:: gMnYtZqCPTLAMXe3RZus8A== >> cn: nisMailAlias >> name: nisMailAlias >> lDAPDisplayName: nisMailAlias >> subClassOf: top >> objectClassCategory: 1 >> description: NIS mail alias >> mustContain: cn >> mayContain: rfc822MailMember >> defaultObjectCategory: CN=nisMailAlias,CN=Schema,CN=Configuration,dc=local >> >> You will need to split that into two ldif's one containing the >> objectclass, the other the attribute. >> >> You can then add the tw...
2016 Apr 13
1
Previously extended schema not working in 4.4.0
...t - but this seems to have worked, at least) I checked my custom attributes: # ldbedit --cross-ncs -s sub -H ./sam.ldb -b CN=Schema,CN=Configuration,DC=mydomain,DC=org,DC=uk '(name=myattrib*)' Between all four DCs, I only found differences in the order attributes/values were returned (e.g. mustContain and mayContain have multiple values and these appeared in different orders), and uSNChanged and uSNCreated attributes had different values between DCs. On one DC (only one) the searchFlags attribute appeared in a different position within the LDAP entry; it has the same value though, so I can't...