Size: 1314
Comment: converted to 1.6 markup
|
Size: 1664
Comment: minor additons for squeeze
|
Deletions are marked like this. | Additions are marked like this. |
Line 6: | Line 6: |
You need to have {{{["AUTOFS4"}}}] compiled as a module in your kernel config (see {{{/usr/share/doc/autofs/README.Debian}}}):{{{ $ grep AUTOFS /boot/config-`uname -r` }}} Install the {{{autofs}}} and {{{nfs-common}}} packages.{{{ $ apt-get install nfs-common autofs $ vim /etc/auto.master }}} {{{/var/autofs/net}}} is very handy to get rid of {{{host:/path}}} lines in {{{/etc/fstab}}}. Make sure what your NFS server is working, then just do :{{{ $ cd /var/autofs/net/yourserver/yourexport |
The Squeeze standard kernel ships with autofs module needed for automounting. Install the {{{autofs5,autofs5-ldap}}} packages and optionally {{{nfs-common}}}. {{{ $ apt-get install autofs5 autofs-ldap5 |
Line 18: | Line 13: |
Actually, the autofs ldap backend supports three (3) different schema styles to store its automountmaps in an ldap. You can verify this by reading {{{/etc/default/autofs #common ldap mappings}}}. |
|
Line 35: | Line 32: |
{{{# auto.master file | {{{ # auto.master file |
Line 38: | Line 36: |
Activate ldap lookup for autofs maps in {{{/etc/nsswitch.conf}}} {{{ automount: files ldap }}} Configure {{{/etc/default/autofs}}} with proper URI,SEARCHBASE and schema mapping definition. If not using anonymous binds on the ldap you need to edit {{{/etc/autofs_ldap_auth.conf}}}. == References == * https://help.ubuntu.com/community/AutofsLDAP * http://sadiquepp.blogspot.com/2009/02/how-to-configure-autofs-maps-in-ldap.html |
Getting automounter maps from LDAP
AutoFS Client Setup
The Squeeze standard kernel ships with autofs module needed for automounting. Install the autofs5,autofs5-ldap packages and optionally nfs-common.
$ apt-get install autofs5 autofs-ldap5
Autofs on LDAP
Actually, the autofs ldap backend supports three (3) different schema styles to store its automountmaps in an ldap. You can verify this by reading /etc/default/autofs #common ldap mappings.
To store eg. auto.home maps on LDAP you can use the following format (user and home mapping shown):
dn: uid=auser,ou=People,dc=example,dc=com uid: auser uidNumber: 1044 gidNumber: 501 gecos: A. User,,, homeDirectory: /home/auser loginShell: /bin/bash dn: cn=auser,ou=auto.home,dc=example,dc=com objectClass: automount cn: auser automountInformation: -rw,soft,intr,quota homeserver:/export/home/&
To utilise this from the client you should install the autofs-ldap package, then tell auto.master how to lookup the mappings:
# auto.master file /home ldap:ou=auto.home,dc=example,dc=com
Activate ldap lookup for autofs maps in /etc/nsswitch.conf
automount: files ldap
Configure /etc/default/autofs with proper URI,SEARCHBASE and schema mapping definition. If not using anonymous binds on the ldap you need to edit /etc/autofs_ldap_auth.conf.
References
See Also: