[Samba] Remove samba4 server from Domain

2013-01-23 Thread Caleb O'Connell
I initially setup a samba4 domain with three servers.  The first server I 
setup was of course the SOA server for the DNS.  I need to now remove this 
server from the group and pass along it's roles to another server.  I 
updated the operations master to the new server but aside from that I Cannot 
get the Microsoft tool to change the SOA record.  

Basically, I need to know what steps need to be gone through to change all 
the primary functions of an AD domain from one samba4 server to another.  

I searched Google and checked all the options I could find in the samba-tool 
utility but I can't seem to find where this would be done.

Any help, suggestions or links to existing documentation would be great.

Thanks in Advance
Caleb O'Connell

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] rename samba4 domain

2012-11-20 Thread Caleb O'Connell
Dang.  Maybe someone may know where the Domain is listed in AD?  How would 
desktops, which are currently joined to the domain, handle this?

Thanks in advance for any suggestions or pointers.

Caleb


Andrew Bartlett wrote:

 On Mon, 2012-11-19 at 16:13 -0500, Caleb O'Connell wrote:
 Is it at all possible to rename an existing domain in samba4?  I wanted
 to go from iapp.local to iapp.lan.
 
 It isn't supported.  It is possible that it would work, if we found all
 the right places to rename, but at the moment we have no tool to do
 that.
 
 Andrew Bartlett
 
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] rename samba4 domain

2012-11-19 Thread Caleb O'Connell
Is it at all possible to rename an existing domain in samba4?  I wanted to go 
from iapp.local to iapp.lan. 

Thanks in advance.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4 successful deployment

2012-10-23 Thread Caleb O'Connell

I concur with Felix.  I am very happy and impressed with samba4 so far.  We 
have been using it on two servers that are only acting as AD domain 
controllers.  We have a separate samba 3.6.8 server.  I prefer to keep the file 
server still using the existing samba 3.6.X series and use winbind to auth 
against the AD.  Seems to keep performance and reliability.

We have a eJabberd server, otrs server, ajaxplorer server, a VPN server and a 
drupal intranet server all successfully authenticating, with very simple 
configurations.

Caleb.

 On 10/16/2012 03:27 PM, fe...@epepm.cupet.cu wrote:
 Recently I migrated to samba4 in my company.

 So far so good.

 debian 6
 samba4.1.0pre1
 bind9.9.1-P1 (working pretty well. it even updates the reverse zone and
 no problems at all with the forwarder)
 ntp-4.2.6p5

 All services authenticating with samba4: mail (postfix + dovecot +
 squirrelmail), jabber (openfire), proxy (squid), even MS Sql server 2000,
 Net Support Manager and GFI Endpoint Security.

 It's really a great job you've been doing, Samba Team!!

 Cheers,
 Felix.
 Hi Felix,
 I have a question for you:
 Do you put file sharing on the same box, or still on Samba3?
 I plan to do the same migration.
 
 Thanks,
 Allen
-- 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba4 upgrade compatability

2012-10-23 Thread Caleb O'Connell
I have an existing install of Samba4 ( I think beta6 vintage ), which uses 
ntvfs and bind9.  It's only providing AD and Group Policy.  I have a seperate 
file server running 3.6.x.

I want to add a server to the domain running the most recent RC.  I know they 
are using internal by default and s3fs for the file shares on sysvol.  Can 
s3fs coexist with ntvfs?  Can the internal DNS coexist with Bind?

Is there a specific reason to use the internal now?  I'm happy with bind so if 
it's literally just a preference issue I'll probably stick with what I have.

If there are good reasons to move to s3fs and internal? is there an easy way to 
migrate the older domains via the upgrade?

Thanks in advance to everyone.

Caleb O'Connell

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] smbclient username not working

2012-09-26 Thread Caleb O'Connell
I was able to solve my problem, so to follow up I'll post what I did.  I was 
on a RHEL 5 server using samba3x (3.5.10) and when I tested prior to this 
implementation, it was on Ubuntu 12.04 with samba 3.6.8(?), whatever the 
version in their repos is.   

The test system worked great, as expected, which is why I went ahead with 
the implementation.  I know, shame on me for taking what worked in test and 
assuming a different dist. and different version would work the same.  I 
thought I had generically setup samba enough that it should just work 
similarly.  

My solution was to install some samba3 3.6.8 packages that were listed on 
enterprisesamba.org.  Once I installed those packages, I went through the 
same process and it just worked, like it did on Ubuntu.

One thing I had noticed, I forgot about the max protocol = smb2 that I was 
testing on Ubuntu, which got brought over to the failed implementation with 
samba3x 3.5.10.  I know that smb2 is not fully supported on that version.  
After doing the join, if I commented out the max protocol, the shares would 
be totally unavailable.  I had to keep it in there after initially having it 
added.  I think that may have been my problem all along?  

For now, it's working and working great.  I'm very happy with the samba4 
beta and samba 3.6 participation.  


Caleb O'Connell wrote:

 I joined a samba 3.5.10 server to a samba4 active directory domain. 
 Windows
 clients can't browse the root of the servers shares (\\192.168.10.10 ) 
 but they can access the shares if I manually mount them.
 
 The following command works on the server that samba 3.5 is running on.
 
 smbclient -U administrator -L 127.0.0.1
 
 The following command gives a NT_STATUS_LOGON_FAILURE on a client
 
 smbclient -U administrator -L 192.168.10.10
 
 I can get the smbclient command to work on the client using
 
 smbclient -U DOMAIN\administrator -L 192.168.10.10
 
 The same command fails on the server.
 
 Windows computers can get to shares mapped directly (very slow, however)
 But they cannot browse the services, as in go to \\192.168.10.10 and see
 the shares and printers.
 
 the following in my smb.conf I'm using.
 
 [global]
 workgroup = DOMAIN
 realm = DOMAIN.LOCAL
 security = ADS
 server string = Samba %v
 idmap domains = IAPP
 idmap config IAPP:backend = rid
 idmap config IAPP:schema_mode = rfc2307
 idmap config IAPP:range = 500-100
 template homedir = /home/%D/%U
 template shell = /bin/bash
 load printers = yes
 dns proxy = no
 client use spnego = yes
 client ntlmv2 auth = yes
 encrypt passwords = yes
 wins support = yes
 netbios name = DOMAIN-SERVER
 max protocol = SMB2
 printing = cups
 winbind expand groups = 2
 winbind nss info = rfc2307
 winbind offline logon = true
 winbind use default domain = true
 winbind enum users = yes
 winbind enum groups = yes
 winbind nested groups = Yes
 enhanced browsing = no
 unix extensions = no
 debug level = 3
 printcap name = cups
 domain master = no
 local master = no
 preferred master = no
 
 Basically I can't really use this server and can't get to users home
 shares. Any suggestions would be greatly appreciated.
 
 Thanks.
 
-- 
Caleb O'Connell CIPP/US, CIPP/IT | IT Coordinator
IAPP | International Association of Privacy Professionals
Pease International Tradeport
75 Rochester Ave., Suite 4 | Portsmouth, NH 03801 USA
+1 603.427.9200 Ext. 256 | Fax: +1 603.427.9249
ca...@privacyassociation.org | www.privacyassociation.org 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba4 spawns many /usr/sbin/smbd --configfile

2012-09-26 Thread Caleb O'Connell
I have no idea why, occasionally one of my samba4 servers won't respond to my 
RSAT tools on windows 7.  I check the server and when I do a   ps -aux  I see 
many lines 
just like the following:


root 28073  0.0  0.0   213252 ?S00:11   0:00 /bin/sleep 
9
363  28176  0.0  0.4  87604  7144 ?S00:22   0:00 /usr/sbin/smbd 
--configfile /var/lib/samba/private/smbd.tmp/fileserver.conf --foreground
root 28217  0.0  0.4  86448  7044 ?S00:23   0:00 /usr/sbin/smbd 
--configfile /var/lib/samba/private/smbd.tmp/fileserver.conf --foreground
root 28220  0.0  0.0   221656 ?S00:24   0:00 sh -c 
/bin/sleep 9
root 28221  0.0  0.0   213252 ?S00:24   0:00 /bin/sleep 
9
349  28316  0.0  0.4  87604  7208 ?S00:33   0:00 /usr/sbin/smbd 
--configfile /var/lib/samba/private/smbd.tmp/fileserver.conf --foreground
root 28319  0.0  0.4  86448  7064 ?S00:34   0:00 /usr/sbin/smbd 
--configfile /var/lib/samba/private/smbd.tmp/fileserver.conf --foreground
root 28323  0.0  0.0   221656 ?S00:35   0:00 sh -c 
/bin/sleep 9
390  29225  0.0  0.4  87604  6984 ?S02:01   0:00 /usr/sbin/smbd 
--configfile /var/lib/samba/private/smbd.tmp/fileserver.conf --foreground
root 29229  0.0  0.4  86448  6716 ?S02:02   0:00 /usr/sbin/smbd 
--configfile /var/lib/samba/private/smbd.tmp/fileserver.conf --foreground
root 29233  0.0  0.0   221652 ?S02:03   0:00 sh -c 
/bin/sleep 9
root 29234  0.0  0.0   213256 ?S02:03   0:00 /bin/sleep 
9
mysql29449  0.0  2.3 319516 36740 ?Ssl  02:20   0:06 
/usr/sbin/mysqld
3000107  29980  0.0  0.4  87604  7096 ?S02:52   0:00 /usr/sbin/smbd 
--configfile /var/lib/samba/private/smbd.tmp/fileserver.conf --foreground
root 29985  0.0  0.4  86448  7024 ?S02:53   0:00 /usr/sbin/smbd 
--configfile /var/lib/samba/private/smbd.tmp/fileserver.conf --foreground
root 29988  0.0  0.0   221656 ?S02:54   0:00 sh -c 
/bin/sleep 9
root 29989  0.0  0.0   213248 ?S02:54   0:00 /bin/sleep 
9
364  30292  0.0  0.4  87604  7088 ?S03:21   0:00 /usr/sbin/smbd 
--configfile /var/lib/samba/private/smbd.tmp/fileserver.conf --foreground
3000110  30297  0.0  0.4  87540  7004 ?S03:22   0:00 /usr/sbin/smbd 
--configfile /var/lib/samba/private/smbd.tmp/fileserver.conf --foreground
root 30299  0.0  0.4  86448  7016 ?S03:23   0:00 /usr/sbin/smbd 
--configfile /var/lib/samba/private/smbd.tmp/fileserver.conf --foreground
root 30303  0.0  0.4  86448  7040 ?S03:23   0:00 /usr/sbin/smbd 
--configfile /var/lib/samba/private/smbd.tmp/fileserver.conf --foreground


I usually just reboot that server and it's all good again.

I'm using samba4 beta6 I believe on this machine.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4 spawns many /usr/sbin/smbd --configfile

2012-09-26 Thread Caleb O'Connell
Thanks for that info.  I'll see if I can get some info to send along to the 
developers.  Whats the best place to send that info?


Michael Wood wrote:

 Hi
 
 On 26 September 2012 17:18, Caleb O'Connell
 ca...@privacyassociation.org wrote:
 I have no idea why, occasionally one of my samba4 servers won't respond
 to my RSAT tools on windows 7.  I check the server and when I do a   ps
 -aux  I see many lines just like the following:


 root 28073  0.0  0.0   213252 ?S00:11   0:00
 /bin/sleep 9
 [...]
 
 This indicates that Samba has crashed and has called sleep 9
 as the panic action.
 
 This is to allow you to attach a debugger to the parent process and
 get a stack trace (assuming you compiled with ./configure.developer).
 
 You should be able to do something like this:
 
 Use ps axl to get the parent process ID (PPID) of one of the sleep
 processes.  (e.g. 12345)
 
 Then:
 
 # gdb /usr/local/samba/sbin/samba
 (gdb) attach 12345
 (gdb) bt full
 
 That might tell the Samba developers what caused the crash.
 
 I usually just reboot that server and it's all good again.

 I'm using samba4 beta6 I believe on this machine.
 
 Run /usr/local/samba/sbin/samba --version to get the exact version.
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] smbclient username not working

2012-09-24 Thread Caleb O'Connell
I joined a samba 3.5.10 server to a samba4 active directory domain.  Windows 
clients can't browse the root of the servers shares (\\192.168.10.10 )  but 
they can access the shares if I manually mount them.

The following command works on the server that samba 3.5 is running on.

smbclient -U administrator -L 127.0.0.1

The following command gives a NT_STATUS_LOGON_FAILURE on a client

smbclient -U administrator -L 192.168.10.10

I can get the smbclient command to work on the client using

smbclient -U DOMAIN\administrator -L 192.168.10.10

The same command fails on the server.

Windows computers can get to shares mapped directly (very slow, however)  
But they cannot browse the services, as in go to \\192.168.10.10 and see the 
shares and printers.

the following in my smb.conf I'm using.  

[global]
workgroup = DOMAIN
realm = DOMAIN.LOCAL
security = ADS
server string = Samba %v
idmap domains = IAPP
idmap config IAPP:backend = rid
idmap config IAPP:schema_mode = rfc2307
idmap config IAPP:range = 500-100
template homedir = /home/%D/%U
template shell = /bin/bash
load printers = yes
dns proxy = no
client use spnego = yes
client ntlmv2 auth = yes
encrypt passwords = yes
wins support = yes
netbios name = DOMAIN-SERVER
max protocol = SMB2
printing = cups
winbind expand groups = 2
winbind nss info = rfc2307
winbind offline logon = true
winbind use default domain = true
winbind enum users = yes
winbind enum groups = yes
winbind nested groups = Yes
enhanced browsing = no
unix extensions = no
debug level = 3
printcap name = cups
domain master = no
local master = no
preferred master = no

Basically I can't really use this server and can't get to users home shares.  
Any suggestions would be greatly appreciated.

Thanks.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Kerberos errors in samba4 domain using outlook and exchange

2012-09-18 Thread Caleb O'Connell
So, I have a Samba4 domain setup, which is working pretty well.  
Our windows 7 computers all have outlook connected to Exchange that is 
hosted elsewhere.  This also works great.
I keep getting in the samba log messages like:

Kerberos: UNKNOWN -- username\@domain.com@SAMBA.DOMAIN: no such entry found 
in hdb

so, basically, the username is the e-mail username, not the samba username, 
the domain.com is our e-mail domain and of course SAMBA.DOMAIN is our 
internal domain.

It looks like outlook can sense it's on active directory and is broadcasting 
it's e-mail as username with e-mail domain.  This doesn't seem to be causing 
any problems, but I'd like to not have this.

This is probably more a windows issue, but if someone is an active 
directory/windows auth guru, maybe there is some setting I can work with?  I 
couldn't find anything searching google, this is probably a unique problem 
only people with a setup like mine would experience.

Thanks in advance.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Add apple MCX directory extensions

2012-08-29 Thread Caleb O'Connell
# ==

# Add the new class to the user object
dn: CN=User,CN=Schema,CN=Configuration,DC=X
changetype: modify
add: auxiliaryClass
auxiliaryClass: apple-user
-

# Add the new class to the computer object
dn: CN=Computer,CN=Schema,CN=Configuration,DC=X
changetype: modify
add: auxiliaryClass
auxiliaryClass: apple-computer
-

# Add the new class to the group object
dn: CN=Group,CN=Schema,CN=Configuration,DC=X
changetype: modify
add: auxiliaryClass
auxiliaryClass: apple-group
-

The first error I get is:
ERR: (Invalid attribute syntax) LDAP error 21 LDAP_INVALID_ATTRIBUTE_SYNTAX 
-  200B: objectclass_attrs: attribute 'rDNAttID' on entry 'CN=apple-
computer-list,CN=Schema,CN=Configuration,DC=xxx,DC=xxx' contains at least 
one invalid value!  on DN cn=apple-computer-
list,cn=Schema,cn=Configuration,dc=xxx,dc=xxx
I fix this by changing rdnattid to value cn
I then get errors:
ERR: (Invalid attribute syntax) LDAP error 21 LDAP_INVALID_ATTRIBUTE_SYNTAX 
-  200B: objectclass_attrs: attribute 'auxiliaryClass' on entry 
'CN=Computer,CN=Schema,CN=Configuration,DC=xxx,DC=xxx' contains at least one 
invalid value!  on DN 
CN=Computer,CN=Schema,CN=Configuration,DC=xxx,DC=xxx

If there are any suggestions on how to get this to work, I'm interested in 
trying them out.

Thanks in Advance

Caleb O'Connell

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Remove non-existing DC from Samba4 Domain

2012-08-10 Thread Caleb O'Connell
I've tried to use the ntdsutil on windows vista and I can't get it to 
list the domains.  Is there a way, using samba-tool or other that I can 
remove an old DC from the domain and all it's metadata?

Thanks in advance.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Best way to add samba4 to existing domain

2012-08-08 Thread Caleb O'Connell
The command I used on the new DC that I wanted to join to the existing 
domain was.

samba-tool domain join domain DC -Uadministrator --realm=realm name

This seems to have worked like a charm.  Since I didn't yet have DNS setup 
on the new server, I added the servers to my hosts file.

The process to get everything replicated to all servers took a little while, 
but now I have three servers (Two samba4 and one win2k3) all in the domain 
as Domain Controllers.  



 First both  Samba4 dcs must know each other by dns. Do not provision the
 second samba4 as you want it to be in replication mode. Do not start samba
 on your new DC!!
 Then on your new DC: bin/net vampire your.realm. -Uadministrator
 --realm=your.realm
 If this is successful. Start samba on your new DC.
 Go on your 1st DC you setup.
 Now type:   bin/ldbsearch -H /usr/local/samba/private/sam.ldb
 objectclass=ntdsdsa objectguid --cross-ncs
 EX result:
 
 # record 1
 dn: CN=NTDS
 Settings,CN=NODE1,CN=Servers,CN=Default-First-Site-
Name,CN=Sites,CN=Configur
 ation,DC=tuebingen,DC=tst,DC=loc
 objectGUID: 365d2a9f-bfe6-462d-965e-8622bfefc190
 
 # record 2
 dn: CN=NTDS
 Settings,CN=NODE2,CN=Servers,CN=Default-First-Site-
Name,CN=Sites,CN=Configur
 ation,DC=tuebingen,DC=tst,DC=loc
 objectGUID: d6160c39-0810-4026-aa24-91c91797d892
 
 Do not forget to update your dns settings after all.
 
 Good Luck
 Daniel
  
 
 ---
 EDV Daniel Müller
 
 Leitung EDV
 Tropenklinik Paul-Lechler-Krankenhaus
 Paul-Lechler-Str. 24
 72076 Tübingen
 
 Tel.: 07071/206-463, Fax: 07071/206-499
 eMail: muel...@tropenklinik.de
 Internet: www.tropenklinik.de
 ---
 
 -Ursprüngliche Nachricht-
 Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org]
 Im Auftrag von Caleb O'Connell
 Gesendet: Dienstag, 7. August 2012 15:10
 An: samba@lists.samba.org
 Betreff: [Samba] Best way to add samba4 to existing domain
 
 I have Samba4 running, and it had a win2k3 server joined to it.  This is
 working great.
 I'd like to add another Ubuntu 12.04 server with samba4 beta5.  What's the
 best join method?
 
 Do I provision the server as a member, then join using samba-tools domain
 join domain When I do it looks like it doesn't replicate the directory,
 just forwards?
 
 Should I provision as a DC with the same settings and then do the join?
 This fails with a IO_TIMEOUT sort of error.
 
 Is there another method that I just haven't discovered yet?
 
 Thanks in advance for all the great help.
 
 Caleb
 
 
 
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Best way to add samba4 to existing domain

2012-08-07 Thread Caleb O'Connell
I have Samba4 running, and it had a win2k3 server joined to it.  This is 
working great.
I'd like to add another Ubuntu 12.04 server with samba4 beta5.  What's the 
best join method?

Do I provision the server as a member, then join using samba-tools domain 
join domain
When I do it looks like it doesn't replicate the directory, just forwards?

Should I provision as a DC with the same settings and then do the join?  
This fails with a IO_TIMEOUT sort of error.

Is there another method that I just haven't discovered yet?

Thanks in advance for all the great help.

Caleb



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Best way to add samba4 to existing domain

2012-08-07 Thread Caleb O'Connell
I followed this link
http://wiki.samba.org/index.php/Samba4/HOWTO/Join_a_domain_as_a_DC
which was very helpful.  I was leaving a few things out that might be 
helpful to others.

My steps were:

-build Samba4 but don't provision.

-I added the fully qualified domain names of all the other server to the 
machine I looking to have join the domain.  This allowed kinit to work.

-run command:
samba-tool domain join domain DC -Uadministrator --realm-realm name

This worked like a charm.  Much easier that I was making in my head.


 I have Samba4 running, and it had a win2k3 server joined to it.  This is
 working great.
 I'd like to add another Ubuntu 12.04 server with samba4 beta5.  What's the
 best join method?
 
 Do I provision the server as a member, then join using samba-tools domain
 join domain
 When I do it looks like it doesn't replicate the directory, just forwards?
 
 Should I provision as a DC with the same settings and then do the join?
 This fails with a IO_TIMEOUT sort of error.
 
 Is there another method that I just haven't discovered yet?
 
 Thanks in advance for all the great help.
 
 Caleb
 
 
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Best samba4 network deployment

2012-08-02 Thread Caleb O'Connell
I've been playing around with Samba4 as an AD for a domain.  I like it a lot 
and it's been very stable for me.  I've been using Samba 3.5 for a while 
with OpenLDAP and connecting win7 computers fine, sharing files fine and 
even sharing printers and printer drivers fine.

I'd like to move to Samba4 as by backend LDAP and Authentication server and, 
like many, want to also keep all the Samba3 file sharing capabilities that 
I've gotten accustomed to.

I thought the best option was to install samba4 on all the servers, making 
one the DC and the others as member servers.  Basically distributing the 
authentication and the directory.  On my current file server just keep 
running samba3 and just joining it to the samba4 domain.  Does this sound 
like the best solution for business network?  Is there anything I should be 
aware of by setting this up?  If I do setup a network with this 
configuration, can I just use ntvfs on all the samba4 computers?  Would that 
be more stable?  I know the s3fs is going to be the default file sharing 
mechanism in Samba4 but since I'll be using samba3 for filesharing I can 
just use the ntvfs, right?

On the file server itself, I can run samba3 and samba4 side by side just 
fine, right?  They won't but heads, so long as smbd nmbd listen on their 
ports and samba4 listens on the Kerberson and DNS ports, right?

I was just hoping to probe the minds of others who've maybe done this exact 
network config.  Also, hopefully help my understanding on best practices 
with the current status of the samba project.

Thanks, any answers are greatly appreciated.

Caleb O'Connell

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] move to Idmap with ldap

2011-11-11 Thread Caleb O'Connell
I have a functioning samba  ldap setup.  I'm using smbldap-tools and I want 
to move to using Idmap as a backend.

Currently Ldap looks like:

dc=domain,dc=org
+--ou=Computers,dc=domain,dc=org
-- --uid=name$,ou=Computers,dc=domain,dc=org

+--ou=Groups,dc=domain,dc=org
-- --cn=group,ou=Groups,dc=domain,dc=org

+--ou=Idmap,dc=domain,dc=org

+--ou=Users,dc=domain,dc=org
-- --uid=name,ou=Users,dc=domain,dc=org

Currently Idmap is empty, and all the other entries hold computer accounts, 
user accounts and group listings as expected.

I have all the built in accounts in Users and Groups.
Looking at the configs on the samba wiki for Idmap, it doesn't look like I 
have to do much to move over.

What goes in the Idmap container? do I have to move the users, computer and 
groups under that entry?  Do new users get created within that container?

I couldn't find a howto for specifically what I'm looking for.

Any advice would be great, thanks.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba4 openldap

2005-05-23 Thread Caleb O'Connell
Is there a change however you can just choose a different datastore in the
config file though?  so you can choose to use the built in ldap or to just
use an openLDAP datastore.  The ldap scheme I imagine would stay the same,
just the database itself and the ldap program itself ldb samba4 is giong to
be using.  I was just curious for obvious reasons.

Tony Earnshaw wrote:

 lr, 21.05.2005 kl. 14.46 skrev Andrew Bartlett:
 
if anyone knows.  Will I have the option to use OpenLDAP
   still for all the new features so as to be able to use current apps
   that
   use OpenLDAP already?  If anyone has info regarding this, it would be
   appreciated.
  
  As far as I'm concerned, if Samba suddenly stops working with the
  site-wide LDAP database that I already use for umpteen other site-wide
  services, then Samba rots out, not the other services (pam Unix and gdm
  authentication and login, e-mail, printer quota, etc.)
 
 Discussion about the design of Samba4 is welcome over on the samba-
 technical list.
 
 I'll subscribe and take a look.
 
  Samba4 is taking on a very different tack from previous
 versions, particularly from a database schema perspective (needing to be
 able to express an generalised LDAP server holding an AD-compatible
 schema as one interface).
 
 My hope is that ideas of schema mapping, and meta directory technologies
 will be placed behind the 'ldb' pluggable interaface (which currently
 supports both local db and ldap backends).
 
 But I strongly suspect that existing Samba 3.0 LDAP sites will find a
 migration to an initial Samba4 release quite difficult.
 
 It would be good to know in what way ...
   We will provide
 migration tools, but if you (rightly) don't want to turn your LDAP
 directory upside down, it will be hard.
 
 I wonder in what way ...
 
   That's why I'm talking about
 schema mapping and metadirectories, we need the directory to look
 different to different clients.
 
 Thanks for taking the time.
 
 --Tonni
 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba4 openldap

2005-05-20 Thread Caleb O'Connell
I see that samba4 will have it's own LDAP database.  How will the support
for OpenLDAP be? if anyone knows.  Will I have the option to use OpenLDAP
still for all the new features so as to be able to use current apps that
use OpenLDAP already?  If anyone has info regarding this, it would be
appreciated.  Thanks.

Caleb O'Connell

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Using LDAP with samba

2002-11-08 Thread Caleb O'Connell
is it possible and how difficult is it, to use LDAP for all the user
accounts and groups and password management? would this be something you
would want to do? or is it better to stick with samba's initila way of
dealing with users?

Caleb O'Connell
[EMAIL PROTECTED]
(207)882-7792

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba