search for: ldap1

Displaying 20 results from an estimated 94 matches for "ldap1".

Did you mean: ldap
2003 Sep 22
1
Problem with non-interactive shells on Sol8 with 3.7.1p1
...;version>". Has anyone else seen this? Any ideas how to trouble-shoot and solve this problem? Meanwhile, we'll keep digging... Thanks, Ed Ed Phillips <ed at udel.edu> University of Delaware (302) 831-6082 Systems Programmer III, Network and Systems Services Sep 22 13:12:39 ldap1.udel.edu sshd[21223]: [ID 800047 local4.info] Connection from 128.175.2.36 port 47865 Sep 22 13:12:39 ldap1.udel.edu sshd[21223]: [ID 800047 local4.info] Connection from 128.175.2.36 port 47865 Sep 22 13:12:39 ldap1.udel.edu sshd[21118]: [ID 800047 local4.debug] debug1: Forked child 21223. Sep 22 1...
2003 Sep 17
0
cannot add machine account with ldapsam
...mAccount' requires attribute 'sambaSID' ldapsam_add_sam_account: failed to modify/add user with uid = test_pc$ (dn = uid=test_pc$,ou=Systems,dc=ovid,dc=evva,dc=com) Unable to add machine! (does it already exist?) the same error message appears also in my ldap logfile: Sep 17 10:55:21 ldap1 slapd[30889]: connection_get(23) Sep 17 10:55:21 ldap1 slapd[30892]: do_add: ndn (UID=TEST_PC$,OU=SYSTEMS,DC=OVID,DC=EVVA,DC=COM) Sep 17 10:55:21 ldap1 slapd[30892]: ==> ldbm_back_add: uid=test_pc$,ou=Systems,dc=ovid,dc=evva,dc=com Sep 17 10:55:21 ldap1 slapd[30892]: Entry (uid=test_pc$,ou=Sy...
2007 Nov 07
1
How to set multi backends (with same type)
hi..... i don't know if its posible. i have two ldap directories, and i want use them to use as my dovecot users backend... so i have two configurations files... "dovecot-ldap1.conf" and " dovecot-ldap2.conf" and i try setting like: Test 1: (simil postfix ) :D This dont work auth default { : : passdb ldap { args= /etc/dovecot/etc/ldap/dovecot-ldap1.conf, /etc/dovecot/etc/ldap/dovecot-ldap2.conf } userdb ldap { args...
2013 Feb 28
2
Samba 4 Replication Problem
Hi , I 've been trying to get my 2 Samba DCs to replicate between each other but it fails DC1: Freebsd-9.1-Release, Samba 4.02, hostname ldap1, objectGUID: a2454bb4-9f94-4879-a5ff-c1a40537cb5e DC2: Freebsd-9.1-Release, Samba 4.02, hostname ldap2, objectGUID: 0103c98e-0b54-4ca4-a4e5-2259fa6b0563 ===the output showrepl command========== [root at ldap1 ~]# samba-tool drs showrepl Default-First-Site-Name\LDAP1 DSA Options: 0x00000001 DSA o...
2011 Oct 06
2
Samba 3.4.7 with LDAP authentication
...i have skipped all the steps that fall under the "OpenLDAP Configuration" section of the manual referenced earlier. I have set the following directives in /etc/samba/smb.cnf file ####### Authentication ####### security = user encrypt passwords = true passdb backend = ldapsam:ldaps://ldap1.example.com/ ldap ssl = no ldap admin dn = cn=root,dc=example,dc=com ldap user suffix = ou=people,dc=example,dc=com ldap group suffix = ou=groups,dc=example,dc=com ldap suffix = dc=example,dc=com obey pam restrictions = yes unix password sync = yes passwd program = /usr/bin/passwd %u pas...
2012 Feb 07
2
Multiple userdb possible?
...v2.0.13. In my dovecot.conf I have: userdb { args = /etc/dovecot/dovecot-usrdb-ldap.conf driver = ldap } passdb { args = /etc/dovecot/dovecot-passdb-ldap.conf driver = ldap } Is it legitimate to include multiple ldap userdb's, like: userdb { args = /etc/dovecot/dovecot-usrdb-ldap1.conf driver = ldap } passdb { args = /etc/dovecot/dovecot-passdb-ldap1.conf driver = ldap } userdb { args = /etc/dovecot/dovecot-usrdb-ldap2.conf driver = ldap } passdb { args = /etc/dovecot/dovecot-passdb-ldap2.conf driver = ldap } If it is legitimate (in case configuratio...
2009 Mar 20
1
pam_ldap and nss_ldap failover
...read queries identically. I'm testing the client side of this configuration on virtual CentOS 5 i386 machine. /etc/ldap.conf reads ----- %< ----- base dc=DOMAIN,dc=com timelimit 30 bind_timelimit 30 idle_timelimit 300 nss_initgroups_ignoreusers root,ldap,named,[... trimmed ...] uri ldap://ldap1.DOMAIN.com ldap://ldap2.DOMAIN.com ssl start_tls tls_cacertdir /etc/openldap/cacerts pam_password md5 ----- %< ----- The client will bind to whichever server is listed first after the 'uri' directive. In the config snippet, it's 'ldap1' -- but it works the other way too....
2009 Oct 09
1
Domain trusts "forgetting" trusted users
...backend. I switched this to ldap (wanted idmappings with in the domain to be consistent across member servers, and wanted to add a BDC.) smb.conf includes ---------------------------------------------------------------------------------------------- passdb backend = ldapsam:ldap://ldap1.mydomain.com ldap suffix=o=mydomain.com ldap user suffix=ou=people ldap group suffix=ou=smb_groups ldap machine suffix=ou=machines ldap admin dn="cn=Directory Manager" ldap ssl = no ldap passwd sync = no ldap idmap suffix=ou=idmap winb...
2012 Mar 31
3
Samba LDAP Failover
...asswords on two 389-ds in multimaster node + several samba member servers Actually pointing singularly on both the systems everything works great. As soon as I modify my passdb backend line from the single form to the form containing both backends that is from passdb backend = ldapsam:"ldap://ldap1" or passdb backend = ldapsam:"ldap://ldap2" to passdb backend = ldapsam:"ldap://ldap1 ldap://ldap2" I still authenticate on the first LDAP, but as soon I shut this off with iptables -I OUTPUT -p tcp --dport 389 -d ldap1 -j REJECT #Simulates, from the samba machine a failur...
2010 May 05
2
samba 3.4.5 idmap alloc broken - more details
...p gid = 30000-59999 idmap config DOMAIN_A:backend = ldap idmap config DOMAIN_A:readonly = no idmap config DOMAIN_A:default=no idmap config DOMAIN_A:ldap_base_dn = ou=domain_a,ou=idmap,o=mydomain.com idmap config DOMAIN_A:ldap_user_dn = cn=Directory Manager idmap config DOMAIN_A:ldap_url = ldap://ldap1.domain.com idmap config DOMAIN_A:range = 30000-39999 idmap config DOMAIN_B:backend = ldap idmap config DOMAIN_B:readonly = no idmap config DOMAIN_B:default=no idmap config DOMAIN_B:ldap_base_dn = ou=domain_b,ou=idmap,o=mydomain.com idmap config DOMAIN_B:ldap_user_dn = cn=Directory Manager idmap co...
2018 Nov 09
2
Samba with OpenLDAP (not a DC)
...assword sync = yes passwd program = /usr/bin/passwd %u passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* . pam password change = yes map to guest = bad user usershare allow guests = yes passdb backend = ldapsam:ldap://ldap1.my.org ldap suffix = dc=my,dc=org [printers] comment = All Printers browseable = no path = /var/spool/samba printable = yes guest ok = no read only = yes create mask = 0700 [print$] comment = Printer Drivers path = /var/lib/samba/printers browseable = yes read o...
2012 Feb 06
0
BDC constantly rebinds to master ldap server causing browsing delay
Hello, I seem to be having an issue where one of my BDC servers constantly needs to rebind to the "master" ldap server (ldap1.ae-solutions.com). Whenever this happens I see several entries in the log like this: "smbldap_search_ext: waiting 928 milliseconds for LDAP replication." It appears to cause delay when browsing samba shares whenever this happens. The master ldap server is at a different WAN site,...
2010 Apr 16
0
Samba and ldap failover - RH / Centos problem?
...ment up and runing. samba-3.0.33-3.15.el5_4.1 openldap-2.3.43-3.el5 The ldap systems sync fine, samba users are authenticated by each server seperatly if I set tham in the samba conf. E.g. passdb backend = ldapsam:"ldap://ldap2.filmakademie.de" and passdb backend = ldapsam:"ldap://ldap1.filmakademie.de" work. passdb backend = ldapsam:"ldap://ldap1.filmakademie.de ldap://ldap2.filmakademie.de" works as long, as ldap1 is up. If ldap1 is down, no authentication / switchover to ldap2 is done. I've googled, looked up the samba wiki and finaly I found a posting Fed...
2010 Apr 20
0
Samba and ldap failover - RH / Centos problem?
...ment up and runing. samba-3.0.33-3.15.el5_4.1 openldap-2.3.43-3.el5 The ldap systems sync fine, samba users are authenticated by each server seperatly if I set tham in the samba conf. E.g. passdb backend = ldapsam:"ldap://ldap2.filmakademie.de" and passdb backend = ldapsam:"ldap://ldap1.filmakademie.de" work. passdb backend = ldapsam:"ldap://ldap1.filmakademie.de ldap://ldap2.filmakademie.de" works as long, as ldap1 is up. If ldap1 is down, no authentication / switchover to ldap2 is done. I've googled, looked up the samba wiki and finaly I found a posting Fed...
2009 Apr 22
1
smbclient fails when LDAP server is down
...is down (unreachable) I can?t login. The logs show me the following info after I try the command: smbclient -U adurelli -L dme1372 Password: session setup failed: NT_STATUS_LOGON_FAILURE [2009/04/22 10:49:55, 10] lib/smbldap.c:smb_ldap_setup_conn(566) smb_ldap_setup_connection: ldap://ldap1.dmepc.com.br ldap://ldap2.dmepc.com.br [2009/04/22 10:49:55, 2] lib/smbldap.c:smbldap_open_connection(722) smbldap_open_connection: connection opened [2009/04/22 10:49:55, 10] lib/smbldap.c:smbldap_connect_system(862) ldap_connect_system: Binding to ldap server ldap://ldap1.dmepc.com.br lda...
2009 Oct 22
1
LDAP server, too many open files
...#39;t seem to eliminate, it's starting to cause login failures for users and I think it's causing other application failures when they try to auth against ldap. on the client side /var/log/messages shows Oct 22 08:53:23 client sshd[564]: nss_ldap: failed to bind to LDAP server ldap://ldap1: Can't contact LDAP server Oct 22 08:53:23 client sshd[564]: nss_ldap: reconnected to LDAP server ldap://ldap2 Oct 22 08:54:01 client ps: nss_ldap: failed to bind to LDAP server ldap://ldap1: Can't contact LDAP server Oct 22 08:54:01 client ps: nss_ldap: reconnected to LDAP server ldap:/...
2015 Mar 10
2
Linux fs ACL ignored for Samba4 share in Windows?
Hm, it is quite large. I will snip all comments out and all shares that are not interesting smb.conf: [global] workgroup = ldap1.sk server string = server %L wins support = no dns proxy = no netbios aliases = datastore dokumenty iss pravo prenos matriky log file = /var/log/samba/log.%m max log size = 1000 syslog = 0 panic action = /usr/share/samba/panic-action %d log level = 2 security = domain...
2016 Feb 17
1
winbind failover not working
Hi, I have a Ubuntu server 12.4.LTS running version 3.6.3 of winbindd. I use the MS AD to authenticate users, this works fine while there is no problems with the AD server. If the AD server reboots the winbind never switches to other AD servers, there are 4 here. I used this to joint the domain: net join -U admin createcomputer="OU=Servers,OU=abc,DC=domain,DC=com I can't find
2015 Mar 10
2
Linux fs ACL ignored for Samba4 share in Windows?
...D?a 10.03.2015 o 10:37 Rowland Penny nap?sal(a): > On 10/03/15 07:16, Mgr. Peter Tuharsky wrote: >> Hm, it is quite large. I will snip all comments out and all shares that >> are not interesting >> >> smb.conf: >> >> [global] >> >> workgroup = ldap1.sk >> server string = server %L >> wins support = no >> dns proxy = no >> netbios aliases = datastore dokumenty iss pravo prenos matriky >> log file = /var/log/samba/log.%m >> max log size = 1000 >> syslog = 0 >> panic...
2007 Jul 18
1
apache mod_authnz_ldap: multiple servers syntaxes
...before moving to the apache list. Maybe someone of you use mod_authnz_ldap with multiple ldap servers declaration for redundancy. With one server declared it is working. Here is what I've tried for adding another one (space separated as read in the apache's doc) : .... AuthLDAPURL ldaps://ldap1.example.com/ou=People,dc=example,dc=com?uid??(businessCategory=foo) ldaps://ldap2.example.com/ou=People,dc=example,dc=com?uid??(businessCategory=foo) .... Result: Syntax error on line 43 of /etc/httpd/conf.d/trac.conf: Invalid LDAP connection mode setting: must be one of NONE, SSL, or TLS/STARTTLS...