search for: subschema

Displaying 20 results from an estimated 31 matches for "subschema".

2004 Jan 21
1
LDAP don't up
...mily not supported by protocol) daemon: initialized ldap:/// daemon_init: 2 listeners opened slapd init: initiated server. slap_sasl_init: initialized! bdb_initialize: initialize BDB backend bdb_initialize: Sleepycat Software: Berkeley DB 4.1.25: (December 19, 2002) >>> dnNormalize: <cn=Subschema> => ldap_bv2dn(cn=Subschema,0) <= ldap_bv2dn(cn=Subschema,0)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=subschema,272)=0 <<< dnNormalize: <cn=subschema> error loading ucdata (error -127) slapd shutdown: freeing system resources. slapd stopped. connections_destroy: nothing t...
2007 Feb 14
1
samba3 pdc ldap idealx
...Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: # access to dn.base="" by * read #...
2008 Jul 20
2
Error setting initial password for a user when using LDAP as backend and trying to set Samba and Unix password to the same value
...or 50 means insufficient privileges. But when i remove the passwd sync = yes commandline, smbpasswd updates the NT Password without problems. What is wrong? Greetings, Joerg -------------- next part -------------- # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access to user password # Allow anonymous users to authenticate # Allow read access to everything else # Directives needed to implement policy: access to dn.base="&qu...
2009 Feb 18
1
samba can not contact the ldap server
...ity restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access to user password # Allow anonymous users to authenticate # Allow read access to everything else # Directives needed to implement policy: access to dn.base="&quo...
2006 May 30
0
Vampire Problems
...Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: # access to dn.base="" by * read #...
2009 Jan 22
0
Samba LDAP PDC not working together
...restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: # access to dn.base="" by * read # access to dn.base="cn...
2005 Aug 15
3
Getting Winbind IDMAP into LDAP?
...s # Load dynamic backend modules: # modulepath /usr/sbin/openldap # moduleload back_bdb.la # moduleload back_ldap.la # moduleload back_ldbm.la # moduleload back_passwd.la # moduleload back_shell.la # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: # access to dn.base="" by * read #...
2004 Jan 09
1
smbldap-tools problem with Samba 3.0.1/LDAP 2.1.22/Fedora Core 1
...Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: # access to dn.base="" by * read # access to dn.base="cn=Subschema" by * re...
2011 Feb 22
1
openldap problems authenticating
...Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: # access to dn.base="" by * read # access to dn.base="cn=Subschema" by * re...
2010 Mar 06
0
Failure joining to Samba 3.4.5 Domain
...Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: access to dn.base="" by * read acc...
2010 Jul 02
2
Fail to join a Windows 2008 R2 to a Samba+LDAP PDC version3.5.4
...ty protection (prevent hijacking) > # Require 112-bit (3DES or better) encryption for updates > # Require 63-bit encryption for simple bind > # security ssf=1 update_ssf=112 simple_bind=64 > > # Sample access control policy: > # Root DSE: allow anyone to read it > # Subschema (sub)entry DSE: allow anyone to read it > # Other DSEs: > # Allow self write access > # Allow authenticated users read access > # Allow anonymous users to authenticate > # Directives needed to implement policy: > # access to dn.base="" by * rea...
2017 Apr 05
1
Filter query
...Category attribute. The web page mentions that one way to get the users would be to use the filter "(&(objectClass=user)(objectCategory=person))”, but that filter returns an empty set. And also by just using “(objectClass=user)” I get the same results. What I am doing now is retrieving the subschema for the objectClasses and looking for the existence of either user or person, and then using whichever was found for the filter (the same for computer and device). I might be doing something wrong, can you point me to the mistake? > > Bye > -- > Luca Olivetti > Wetron Automation T...
2007 Oct 26
0
acl for samba hosts
Hi list, i got an question about the right acls for my Samba+ldap can someone have an look. acl.conf access to dn.base="" by * read access to dn.base="cn=subSchema" by * read access to attrs=userPassword,userPKCS12 by self write by * auth access to attrs=shadowLastChange by self write by * read access to dn.subtree="ou=adressbuch,dc=test,dc=intern" by users write by * read access to dn.subtree="ou=users,dc=test,dc=intern"...
2013 May 08
0
Using Windows­­­ ACL on a samba3 share
Hello again, I am using samba 3.5.6. I have another though maybe this problem occurs due to my OpenLDAP service? My /etc/openldap/slapd.conf is using: [...] access to dn.base="" by * read access to dn.base="cn=Subschema" by * read access to attrs=userPassword,userPKCS12 by self write by * auth access to attrs=shadowLastChange by self write by * read access to * by * read [...] Could that be the problem because slapd is denying any kind of access to the samb...
2013 May 09
0
Using Windows­­­­ ACL on a samba3 share
...9:51 +0400, Miguel Medalha ???????: > I am using samba 3.5.6. I have another though maybe this problem occurs due to my OpenLDAP service? My /etc/openldap/slapd.conf is using: > > [...] > access to dn.base="" > by * read > > access to dn.base="cn=Subschema" > by * read > > access to attrs=userPassword,userPKCS12 > by self write > by * auth > > access to attrs=shadowLastChange > by self write > by * read > > access to * > by * read > > [....
2004 Aug 17
2
Samb a 3.0.5 LDAP Question
I already have LDAP setup fro other purposes and I'm using {MD5} passwords in ou=people,dc=mycompany,dc=com What are the correct settings in smb.conf? is is possible to use stored md5 passwords? Thanks in advance Jeff Saxton
2007 Jan 25
1
LDAP Timeout
...restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: # access to dn.base="" by * read # access to dn.base="cn...
2005 Jun 03
1
AttributeType not found: "gidNumber" errormessage - SuSE 9.2
...d back_meta.la # moduleload back_monitor.la # moduleload back_perl.la # Sample security restrictions # Require integrity protection (prevent hijacking) # Define global ACLs to disable default read access. #access to dn.base="" # by * read #access to dn.base="cn=Subschema" # by * read #access to attr=userPassword,lmPassword,ntPassword,userPKCS12 # by self write # by * auth #access to attr=shadowLastChange # by self write # by * read #access to * # by * read #############################################################...
2004 Dec 30
5
Openldap + Samba 3 PDC
...urity restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: # access to dn.base="" by * read # access to dn.base="cn=Subsche...
2010 Jul 02
1
Fail to join a Windows 2008 R2 to a Samba+LDAP PDC version 3.5.4
...restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: # access to dn.base="" by * read # access to dn.base="cn...