search for: _groups_

Displaying 14 results from an estimated 14 matches for "_groups_".

2003 Dec 01
1
Fw: PDC/LDAP/SAMBA3/NT4
...add entry: Insufficient access at /usr/local/sbin/smbldap-populate.pl line 273, <GEN1> line 2. adding new entry: ou=_USERS_,dc=maxwelleducacional,dc=com,dc=br failed to add entry: parent does not exist at /usr/local/sbin/smbldap-populate.pl line 273, <GEN1> line 3. adding new entry: ou=_GROUPS_,dc=maxwelleducacional,dc=com,dc=br failed to add entry: parent does not exist at /usr/local/sbin/smbldap-populate.pl line 273, <GEN1> line 4. adding new entry: ou=_COMPUTERS_,dc=maxwelleducacional,dc=com,dc=br failed to add entry: parent does not exist at /usr/local/sbin/smbldap-populate.pl l...
2005 Apr 07
1
Noob having troubles with slapd-populate authentication
...ions require authentication at /usr/local/sbin/smbldap-populate.pl line 323, <GEN1> line 2. adding new entry: ou=_USERS_,dc=pirategames,dc=net failed to add entry: modifications require authentication at /usr/local/sbin/smbldap-populate.pl line 323, <GEN1> line 3. adding new entry: ou=_GROUPS_,dc=pirategames,dc=net failed to add entry: modifications require authentication at /usr/local/sbin/smbldap-populate.pl line 323, <GEN1> line 4. etc... Something I thought was interesting is it's not even pointing out the SID, although I've got it and populated the smbldap.conf file...
2004 Sep 22
1
Protocol negotation failed
...terLDAP = "127.0.0.1"; $masterPort = "389"; $ldapSSL = "0"; $suffix = "dc=mydomain,dc=com"; $usersou = q(_USERS_); $usersdn = "ou=People,$suffix"; $computersou = q(_COMPUTERS_); $computersdn = "ou=$computersou,$suffix"; $groupsou = q(_GROUPS_); $groupsdn = "ou=$groupsou,$suffix"; $scope = "sub"; $hash_encrypt="SSHA"; $binddn = "cn=Manager,$suffix"; $bindpasswd = 'some_unencrypted_password'; $slaveDN = $binddn; $slavePw = $bindpasswd; $masterDN = $binddn; $masterPw = $bindpasswd; $_u...
2003 Oct 16
0
wbinfo -G $GID fails
...in a test machine (XP) all SID's are correctly mapped to users, so i can see DOMAIN\User instead of S-1-5-4-xxxxx-xxxxx-xxx-RID - logons and so on are working - granting access to files on XP in tab "security" works with ACL with one exception: I can't grant access on files for _groups_ (users no problem) !!!! if i press "admit" or "ok" to store the new permissions everything is reseted in the logs i see, that samba is searching for the correct SID (S-1-4-21-xxx-xxx-xxx-512 -> DomAdmins) _AND_ for the attribute sambaSamAccount of course, for a groupsid...
2004 Feb 09
0
Samba authentication against an NT group in Apache
...o authenticate some of our web pages. We are using the Apache module mod_auth_pam to use pam-based authentication and then the winbind pam module to do the actual authentication. We have gotten to the point where we can authenticate using NT _users_, but we have not been able to authenticate using _groups_. For example, we can restrict a web page so that only the NT user "joeuser" can gain access to the page, but we have been unable to configure Apache so that any user of the NT group "SpecialAccess" (of which joeuser is a member) can gain access but no one else. Here is the .ht...
2002 Sep 08
2
sambaldap tools
...$computersdn = "ou=Computers,$suffix"; for ou=Computers,dc=IDEALX,dc=ORG $computersou = q(ou=Computer,$suffix); $computersdn = "ou=$computersou,$suffix"; # # Where are stored Groups # # Ex $groupsdn = "ou=Groups,$suffix"; for ou=Groups,dc=IDEALX,dc=ORG # $groupsou = q(_GROUPS_); # $groupsdn = "ou=$groupsou,$suffix"; # # Default scope Used # $scope = "sub"; # # Credential Configuration # # Bind DN used # Ex: $binddn = "cn=Manager,$suffix"; for cn=Manager,dc=IDEALX,dc=org $binddn = "cn=admin,$suffix"; # # Bind DN passwd used # Ex: $b...
2004 Feb 27
2
SAMBA 3 as PDC - W2K/WXP Pro logon trouble
...s = Yes os level = 22 preferred master = Yes domain master = Yes wins support = Yes wins proxy = No ldap suffix = dc=test,dc=com ldap machine suffix = ou=_COMPUTERS_ ldap user suffix = ou=_USERS_ ldap group suffix = ou=_GROUPS_ ldap admin dn = "cn=Manager,dc=test,dc=com" ldap ssl = No ldap passwd sync = yes comment = Samba-PDC Server public = No browseable = Yes writable = No client schannel = No server schannel = No client...
2006 Nov 16
1
Problems with principal components analysis PCA with prcomp
Dear friends, I am beginning to use R software in my academic research and I'm having some problems regarding the use of PCA. I have a table with 24445 rows and 9 columns, and I used the function prcomp() to do the analysis. Working with an example?: x<-read.table("test.txt", header=T) row.names(x)<-x[,1] x<-x[,-1] require(stats) pca<-prcomp(x, scale=T) names(pca) ##
2006 Oct 19
0
Browse Domain users from XP client -not possible
.../%m.log max log size = 50 obey pam restrictions = No ldap passwd sync = Yes passdb backend = ldapsam:ldap://127.0.0.1 ldap admin dn = cn=Manager,dc=domainname,dc=com # Ldap suffix ldap suffix = dc=clipper-group,dc=com ldap group suffix = ou=_GROUPS_ ldap user suffix = ou=_USERS_ ldap machine suffix = ou=_COMPUTERS_ ldap idmap suffix = ou=_USERS_ ldap ssl = no add user script = /usr/local/sbin/smbldap-useradd.pl -m "%u" ldap delete dn = Yes delete user script = /usr/local/sbin/sm...
2004 Mar 10
0
Samba authentication against an NT group in Apache
...o authenticate some of our web pages. We are using the Apache module mod_auth_pam to use pam-based authentication and then the winbind pam module to do the actual authentication. We have gotten to the point where we can authenticate using NT _users_, but we have not been able to authenticate using _groups_. For example, we can restrict a web page so that only the NT user "joeuser" can gain access to the page, but we have been unable to configure Apache so that any user of the NT group "SpecialAccess" (of which joeuser is a member) can gain access but no one else. Here is the .ht...
2006 Nov 02
0
Samba-ldap permission and access using Microsoft Management Console - persmission to change folder and file access with MS full accees option
.../%m.log max log size = 50 obey pam restrictions = No ldap passwd sync = Yes passdb backend = ldapsam:ldap://127.0.0.1 ldap admin dn = cn=Manager,dc=domainname,dc=com # Ldap suffix ldap suffix = dc=clipper-group,dc=com ldap group suffix = ou=_GROUPS_ ldap user suffix = ou=_USERS_ ldap machine suffix = ou=_COMPUTERS_ ldap idmap suffix = ou=_USERS_ ldap ssl = no add user script = /usr/local/sbin/smbldap-useradd.pl -m "%u" ldap delete dn = Yes delete user script = /usr/local/sbin/sm...
2004 Mar 04
0
AW: SAMBA 3 as PDC - W2K/WXP Pro logon trouble
...ldap suffix = dc=test,dc=com > > > > > > > > > > ldap machine suffix = ou=_COMPUTERS_ > > > > > > > > > > ldap user suffix = ou=_USERS_ > > > > > > > > > > ldap group suffix = ou=_GROUPS_ > > > > > > > > > > ldap admin dn = "cn=Manager,dc=test,dc=com" > > > > > > > > > > ldap ssl = No > > > > > > > > > > ldap passwd sync = yes > > > > > > >...
2004 Feb 27
7
Can't login to Samba PDC
We're trying to migrate from a windows NT domain to a Samba domain. I've installed Samba 3.0.2a with an LDAP backend. The server seems to be running fine as I can browse the shares from a non-domain Win2k workstation after a successful password check. The workstations join the domain just fine but after I join them to the domain I can't log in to them. I've checked my schannel
2004 Jan 19
2
Serious bug in Samba 3.0.2pre1 !!!
Summarization of the bug in Samba 3.0.2pre1: It seems that an ADS group is not valid or detected anymore to access a samba share, in case only an ADS group is used a valid user on a Samba share, because Kerberos is reporting: Username (null) is invalid on this system. Besides that, connecting to a share (service) reports with Samba 3.0.0-2 REALM\username (NH-TEST.NL\fo6), but with Samba 3.0.2pre1