search for: alldomain

Displaying 10 results from an estimated 10 matches for "alldomain".

Did you mean: altdomain
2007 Jun 28
2
3.0.25a && rfc2307
...le created using SWAT # from 172.16.30.30 (172.16.30.30) # Date: 2007/06/28 13:19:12 [global] workgroup = DOMAIN realm = DOMAIN.COM security = ADS passdb backend = tdbsam log level = 10 load printers = No ldap ssl = no idmap domains = ALLDOMAINS winbind enum users = Yes winbind enum groups = Yes idmap config ALLDOMAINS:range = 0 - 20000 idmap config ALLDOMAINS:default = yes idmap config ALLDOMAINS:backend = ad [data] path = /data read only = No [test2] path = /data
2008 Jan 02
0
winbind initialization: GetDC got invalid response type 21
...ldap idmap suffix = ou=idmap ldap machine suffix = ou=machines ldap passwd sync = Yes ldap suffix = dc=seat,dc=massey,dc=ac,dc=nz ldap user suffix = ou=users panic action = /usr/share/samba/panic-action %d host msdfs = No idmap domains = ALLDOMAINS idmap backend = ldap:ldap://127.0.0.1 idmap alloc backend = ldap idmap uid = 10000-29000 idmap gid = 10000-29000 winbind use default domain = Yes idmap alloc config:range = 10000 - 50000 idmap alloc config:ldap_url = ldap://127.0.0.1/...
2009 Mar 30
1
RPC fault code DCERPC_FAULT_OP_RNG_ERROR
...wins support = Yes ldap admin dn = cn=samba,ou=DSA,dc=casa,dc=local ldap group suffix = ou=group ldap machine suffix = ou=machine ldap passwd sync = Yes ldap suffix = dc=casa,dc=local ldap user suffix = ou=accounts,ou=people idmap domains = ALLDOMAINS idmap alloc backend = ldap idmap alloc config:range = 10000 - 20000 idmap alloc config:ldap_user_dn = cn=samba,ou=DSA,dc=casa,dc=local idmap alloc config:ldap_url = ldap://shadow.casa.local/ idmap alloc config:ldap_base_dn = ou=Idmap,dc=casa,dc=local...
2011 Sep 20
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed
...a dump of your service definitions [global] workgroup = FMTEST realm = FMTEST.NET server string = Linux Test Machine security = ADS passdb backend = tdbsam log file = /var/log/samba/%m.log preferred master = No idmap domains = ALLDOMAINS winbind enum users = Yes winbind enum groups = Yes winbind use default domain = Yes winbind nss info = rfc2307 winbind offline logon = Yes idmap config ALLDOMAINS:default = yes idmap config ALLDOMAINS:backend = ad idmap config...
2009 Nov 23
1
Samba 3.0.33/3.2.15 AD joined slow initial connect with LDAP backend
...The SID to UID/GID mappings are stored in an openldap database so both servers have the same UID/GID mappings. For the test server this is running on the localhost. I have updated the backend config to the following on the test server to use the new idmap_ldap setup. idmap domains = ALLDOMAINS idmap config ALLDOMAINS:default = yes idmap config ALLDOMAINS:backend = ldap idmap config ALLDOMAINS:ldap_base_dn = ou=Idmap,dc=example,dc=com idmap config ALLDOMAINS:ldap_user_dn = cn=Manager,dc=example,dc=com idmap config ALLDOMAINS:ldap_url...
2007 May 01
1
Problem with Samba-3.0.25rc3 & idmap_ldap (winbind dumps core)
...socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 local master = No dns proxy = No wins server = 128.174.5.30, 128.174.5.31 # the following line was added to satisfy smbpasswd... ldap admin dn = cn=sambaadmin,dc=aces-web idmap domains = ALLDOMAINS idmap alloc backend = ldap idmap uid = 10000-100000000 idmap gid = 10000-100000000 template shell = /bin/bash winbind cache time = 10 winbind enum users = Yes winbind enum groups = Yes winbind use default domain = Yes...
2008 Apr 22
2
Problems with winbind, idmap and usrmgr.exe
I am trying to get two Samba PDC/Domains setup with a trust between them. They are separate domains because they are separate companies (one is a subsidiary of the other) located in different cites. I am using Centos 5.1 x86_64 and Samba 3.0.28a packages built by me from Fedora 8 source RPMs. Based on what I have read, in order to do the trust thing I need to use Winbind/idmap to handle the non
2009 Dec 15
0
winbind issue with samba 3.3.9
...no joy :-( The only way to fix it was to change the following : idmap config WEBHOSTING : schema_mode = rfc2307 idmap config WEBHOSTING : backend = ad idmap config WEBHOSTING : range = 500 - 300000000 to : idmap config ALLDOMAINS : schema_mode = rfc2307 idmap config ALLDOMAINS : backend = ad idmap config ALLDOMAINS : range = 500 - 300000000 Does anyone know why this problem occurs ? Is it winbind caching ? I previously had this problem when i upgraded to 3.3.9 for 3.2.15, agai...
2007 Aug 14
0
Winbind fails to refresh Kerberos tickets (3.0.25b - Fedora Core 5) - 2nd Try
...n get in getting this working. Many Thanks, Rick King Config/Log Files: smb.conf: [global] domain master = no local master = no preferred master = no winbind cache time = 300 template shell = /bin/bash template homedir = /home/%U idmap domains = ALLDOMAINS idmap config ALLDOMAINS:backend = ad idmap config ALLDOMAINS:default = yes idmap config ALLDOMAINS:range = 500 - 300000000 idmap config ALLDOMAINS:schema_mode = rfc2307 idmap alloc backend = tdb idmap alloc config:range = 300000001...
2011 Mar 07
0
"net lookup sid" fails to get user's domain
...doing parameter preferred master = no doing parameter os level = 0 doing parameter idmap uid = 1000-250000 doing parameter idmap gid = 1000-250000 doing parameter template shell = /bin/bash doing parameter idmap backend = ldap:"ldap://localhost/" doing parameter idmap config ALLDOMAINS:backend = ldap doing parameter idmap config ALLDOMAINS:ldap_base_dn = dc=lamp,dc=nist,dc=gov doing parameter idmap alloc backend = ldap doing parameter idmap alloc config:ldap_base_dn = ou=Idmap,dc=lamp,dc=nist,dc=gov doing parameter idmap alloc config:ldap_url = ldap://localhost/ doing...