similar to: Samba4 automount schema: convert from flat files to LDAP

Displaying 20 results from an estimated 600 matches similar to: "Samba4 automount schema: convert from flat files to LDAP"

2012 Jul 17
3
samba segfault with autofs schema
Samba 4.0.0beta3, CentOS 6.2 32-bit. I am loading the automount schema into a vanilla Samba4 database. The schema can be found at: http://http://www.cbe.cornell.edu/~smt/Automount_template.txt and I am loading the schema as follows (samba is shut down): ldbadd -H private/sam.ldb.d/CN=SCHEMA,CN=CONFIGURATION, \ DC=DOMAIN,DC=TEST,DC=CORNELL,DC=EDU.ldb Automount_template.txt This appears
2013 Jan 10
2
Samba 4 "Services for UNIX"? [SOLVED]
To get the automount schema to work with the git checkout of samba 4 I had to modify the automount schema files and separate the attributes from the classes. I also discovered that it's required to have the ntSecurityDescriptor , instanceType, and objectCategory attributes. Without these it will crash whenever you try to browse... I did alot of stopping samba, tarring of /usr/local/samba and
2012 Sep 10
1
LDAP Account Manager 3.9.RC1 released
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 LDAP Account Manager (LAM) 3.9.RC1 - September 10th, 2012 ========================================================= LAM is a web frontend for managing accounts stored in an LDAP directory. Announcement: - ------------- LAM now supports Kolab 2.4, Puppet and RFC2307bis automount entries. The self service also supports to set fields to read-only.
2007 Dec 07
1
LDAP and Automount
Alle, I'm following the instructions in section 19.3.3.2 of the docs @ http://www.centos.org/docs/5/html/5.1/Deployment_Guide/s2-nfs-config-autofs-LDAP.html, but I cannot add the following entry in LDAP: dn: automountMapName=auto.home,dc=subaru,dc=nao,dc=ac,dc=jp objectClass: top objectClass: automountMap automountMapName: auto.home After looking at the schemas in /etc/openldap/schema,
2017 Aug 18
4
AutoFS
Hi all, I would like to use AutoFS on Samba but I encounter difficulties with ldap entries. I have already add the Automount Schema from the Wiki (https://wiki.samba.org/index.php/Samba_AD_schema_extensions) but I can't add "auto_master" and the folowings leaf. I tried : dn: automountmapname=auto_master,dc=MYDOMAIN automountMapName: auto_master objectClass: automountMap
2014 Mar 14
2
Modifying the AD scheme, how?
I'm trying to add schema extensions to my Samba (4.1.5) server, as per > https://wiki.samba.org/index.php/Samba4/Schema_extenstions However, importing the example file (after replacing the DOMAIN_TOP_DN) fails: > $ ldbmodify -H sam.ldb /tmp/automount.ldif --option="dsdb:schema update allowed"=true > Unable to find attribute automountMapName in the schema > ERR:
2012 Sep 03
3
Windows boxes cannot find the file server
Hi I have a Samba4 AD running samba and a Samba3 machine joined to the domain as a file server. I have smbd and winbind running on the samba3 box. Samba4: hh30.hh3.site Samba3: hh32.hh3.site I can browse the shares (netlogon and sysvol) on the S4 machine by typing \\hh30 into explorer but if I type \\hh32 I get: Windows cannot find '\\hh32'. Check the spelling. . .etc. When I start
2009 Jul 10
1
LDAP/Autofs instructions are conflicting in Centos5.3
Hi, I'm not sure if I am posting this in the right place, so if this belongs more on another list, please let me know. I am trying to get Autofs configured to use LDAP on CentOS5.3, but am running into an inconsitency. On CentOS5.3, the openldap server is installed with an extra schema/redhat/autofs.schema file. From what I can tell, that schema file seems to follow RFC2307bis. In the
2014 Jun 27
2
Samba 4.1.8 Importing automountmap ldif entries from existing OpenLDAP setup or ?
So, I have a test domain set up with rfc2307 = yes . Now I'm trying to figure out if a) my nfs automount data came over from OpenLDAP, and b) if not, how to get it into samba 4's ldap, or something else??? Do I need to rethink my approach? Mount locations are pretty consistent based on primary group/userid Needs to work on Linux. Existing entries look like this... # /u,
2017 Aug 21
0
AutoFS
On Mon, 21 Aug 2017 14:52:40 +0200 Jeremy Guasco <jguasco+samba at lncsa.com> wrote: > Le 21/08/2017 à 14:15, Rowland Penny via samba a écrit : > > > > That's the correct way to do it (the wikipage was wrong, I have > > corrected this) > > > > Have you checked that the objectClasses are in AD ? > > > > ldbsearch --cross-ncs -H
2012 Jan 08
3
Samba 4 krb5.keytab confusion
Hi I have Samba 4 installed and working. I recently changed FQDN to dns name hh3.hh3.site. It works OK and e.g. on a windows 7 box which joined the domain, users can logon. But I have a mess in the keytab: klist -k /etc/krb5.keytab Keytab name: WRFILE:/etc/krb5.keytab KVNO Principal ---- -------------------------------------------------------------------------- 2 HH3$@HH3.HH1.SITE 2
2014 Jan 10
1
ddns update fails for reverse zone
Hi everyone. I have a Linux nsupdate client sending dns update requests via sssd. Just gone from 4.1.2 to 4.1.3. I've done this: http://linuxcostablanca.blogspot.com.es/2013/09/samba4-bind9dlz-stale-dns-records-with.html After which the forward zone update is working fine: 2014-01-10T12:32:35.376142+01:00 hh16 named[4963]: samba_dlz: starting transaction on zone hh3.site
2011 Dec 22
1
Samba 4 Kerberos: Failed to decrypt PA-DATA
Hi everyone After almost 2 days up-time with Samba 4, it failed again. This time it simply will not restart. The krb5.conf had got corrupted. I replaced it with this one from /usr/local/samba/private /etc/krb5.conf [libdefaults] default_realm = HH3.SITE dns_lookup_realm = false dns_lookup_kdc = true It starts up OK: samba -i -d 3 lpcfg_load: refreshing parameters from
2012 Feb 10
1
latest Samba 4 does not look in keytab
Hi After upgrading to Version 4.0.0alpha18-GIT-24ed8c5 on Ubuntu 11.10, Samba 4 no longer looks in the keytab for my nfs server entry: mount -t nfs4 foo bar --o sec=krb5 Kerberos: AS-REQ nfs/hh3.hh3.site at HH3.SITE from ipv4:192.168.1.3:53213 for krbtgt/HH3.SITE at HH3.SITE Kerberos: UNKNOWN -- nfs/hh3.hh3.site at HH3.SITE: no such entry found in hdb The nfs entry is in the keytab: klist -ke
2012 Oct 18
1
mount.cifs: regular freezes with s3fs
cifs-utils-5.6 samba Version 4.0.0rc3 openSUSE 12.2 LAN of XP, w7 and Linux clients under Samba4 DC and s3fs fileserver Hi I am testing the possibility of migrating from nfs to cifs to serve our Linux clients. Currently we mount the samba shares, e.g. the home directory, using nfs. The test setup is that instead of: mount -t nfs hh1:/home2 /home2 -osec=rw,krb5 I changed to: mount -t cifs
2014 May 20
2
Ubuntu client ddns failure
Hi I'm trying to get an Ubuntu 14.04 client to update its rr to a working bind dns DC with Samba 4.1.7. The setup is the same as with our openSUSE clients with sssd 1.11.15 sssd.conf id_provider = ad auth_provider = ad access_provider = ad ldap_id_mapping = False /etc/hosts 127.0.0.1 lubuntu-laptop.hh3.site lubuntu-laptop 127.0.1.1 localhost But it is sending a request for the wrong
2013 May 11
1
S4 nsupdate tsig error with internal server
Hi I know that this has been addressed before but I couldn't find a solution. Summary: when attempting to write a dns record using nsupdate, nothing gets written to the zone due to the error: ; TSIG error with server: tsig verify failure Everything is working. We can login to the domain from the same client and we have sssd sending the dyndns update requests which also produce the same
2011 Dec 03
1
samba 4 named. dlz_bind9.so not found
Hi everyone openSUSE 12.1 samba Version 4.0.0alpha18-GIT-30d4484 Following the wiki instructions for Samba 4, I added include "/usr/local/samba/private/named.conf"; to /etc/named.conf (the last line) The logs give: 3 23:52:50 hh3 named[5743]: Loading 'AD DNS Zone' using driver dlopen 3 23:52:50 hh3 named[5743]: dlz_dlopen failed to open library
2014 May 20
1
ddns failure on Ubuntu client
Hi I'm trying to get an Ubuntu 14.04 client to update its rr to a working bind dns DC with Samba 4.1.7. The setup is the same as with our openSUSE clients with sssd 1.11.15 sssd.conf id_provider = ad auth_provider = ad access_provider = ad ldap_id_mapping = False /etc/hosts 127.0.0.1 lubuntu-laptop.hh3.site lubuntu-laptop 127.0.1.1 localhost But it is sending a request for the wrong
2011 Dec 28
1
login via Samba 4 LDAP
Hi I've rfc2703'd the Samba 4 LDAP for a user e.g. steve4. I can search the database and view it with phpldapadmin. I can't login from a linux console: ldapsearch -LLL "(cn=steve4)" SASL/GSSAPI authentication started SASL username: steve4 at HH3.SITE SASL SSF: 56 SASL data security layer installed. dn: CN=steve4,CN=Users,DC=hh3,DC=site cn: steve4 instanceType: 4