search for: ldap_url

Displaying 20 results from an estimated 147 matches for "ldap_url".

2009 Oct 09
1
Domain trusts "forgetting" trusted users
...N idmap config WINDOMAIN:backend = ldap idmap config WINDOMAIN:readonly = no idmap config WINDOMAIN:default=no idmap config WINDOMAIN:ldap_base_dn = ou=windomain,ou=idmap,o=mydomain.com idmap config WINDOMAIN:ldap_user_dn = cn=Directory Manager idmap config WINDOMAIN:ldap_url =ldap1.mydomain.com idmap config WINDOMAIN:range = 30000-39999 #idmap config TESTDOMAIN:backend = ldap #idmap config TESTDOMAIN:readonly = no #idmap config TESTDOMAIN:default=no #idmap config TESTDOMAIN:ldap_base_dn = ou=testdomain,ou=idmap,o=mydomain.com #idmap conf...
2010 Sep 02
1
ldap_initialize: Bad parameter to an ldap routine
...d.mydomain/ ldap ssl = off ldap admin dn = CN=ucenters-ldap,ou=users,OU=UCenters,DC=AD,DC=MYDOMAIN,DC=MYTLD obey pam restrictions = yes unix password sync = yes pam password change = no map to guest = bad user winbind enum groups = yes winbind enum users = yes idmap backend = ldap:ldap_url = ldaps://ldap.ad.mydomain/ idmap uid = 10000-1999999 idmap gid = 10000-1999999 idmap alloc backend = ldap idmap alloc config : ldap_url = ldaps://ldap.ad.mydomain/ idmap alloc config : ldap_base_dn = OU=Users,OU=UCenters,DC=AD,DC=MYDOMAIN,DC=MYTLD usershare allow guests = no Any hint...
2018 Jun 15
1
Mounting samba share
...security = ads # auth methods = guest sam winbind:ntdomain client ldap sasl wrapping = seal netbios name = STAT1 realm = EXAMPLE.EDU workgroup = WORKGROUP client max protocol = NT1 idmap config * : backend = ldap #idmap config * : ldap_url = ldaps://newserver.example.edu idmap config * : ldap_url = ldap://newserver.example.edu idmap config * : ldap_base_dn = ou=idmap,dc=newserver,dc=example,dc=edu idmap config * : ldap_user_dn = cn=admin,dc=newserver,dc=example,dc=edu idmap config * : default =...
2010 May 05
2
samba 3.4.5 idmap alloc broken - more details
...= 30000-59999 idmap gid = 30000-59999 idmap config DOMAIN_A:backend = ldap idmap config DOMAIN_A:readonly = no idmap config DOMAIN_A:default=no idmap config DOMAIN_A:ldap_base_dn = ou=domain_a,ou=idmap,o=mydomain.com idmap config DOMAIN_A:ldap_user_dn = cn=Directory Manager idmap config DOMAIN_A:ldap_url = ldap://ldap1.domain.com idmap config DOMAIN_A:range = 30000-39999 idmap config DOMAIN_B:backend = ldap idmap config DOMAIN_B:readonly = no idmap config DOMAIN_B:default=no idmap config DOMAIN_B:ldap_base_dn = ou=domain_b,ou=idmap,o=mydomain.com idmap config DOMAIN_B:ldap_user_dn = cn=Directory M...
2013 Feb 04
1
Trust problems after upgrade from 3.5 to 3.6
...verything used to work until I moved the PDC from Samba 3.5 (EOL'ed) to 3.6; now, users from domain YYYYYYYY cannot access the PDC's shares. I used to have in smb.conf: > idmap backend=ldap:ldap://localhost/ > idmap alloc backend=ldap > idmap alloc config:ldap_url=ldap://localhost > idmap alloc config:ldap_base_dn=ou=idmap,dc=xxxxxxxx,dc=xx > idmap alloc config:ldap_user_dn=cn=root,dc=xxxxxxxx,dc=xx > idmap cache time=120 > idmap uid=150000-200000 > idmap gid=150000-200000 > template shell=/sb...
2007 Sep 11
4
Questions about the new idmap interface
...ns, trusting each other. Each PDC using it's own LDAP server. I tried idmap domains = DOM1, DOM2 idmap config DOM1:default = yes idmap config DOM1:backend = ldap idmap config DOM1:ldap_base_dn = ou=Idmap,dc=dom1,dc=mydomain,dc=de idmap config DOM1:ldap_url = ldap://192.168.0.1 idmap config DOM1:range = 10000 - 20000 idmap alloc backend = ldap idmap config DOM2:default = no idmap config DOM2:backend = ldap idmap config DOM2:ldap_base_dn = ou=Idmap,dc=dom2,dc=mydomain,dc=de idmap config DOM2:ldap_...
2010 Feb 11
1
issue with mapping BUILTIN on ADS member server
...idmap alloc backend = ldap template shell = /bin/false winbind enum users = Yes winbind enum groups = Yes winbind use default domain = Yes winbind refresh tickets = Yes idmap alloc config:range = 100000 - 500000 idmap alloc config:ldap_url = ldap://dal-dc1.domainname.com ldap://den-dc1.domainname.com idmap alloc config:ldap_user_dn = cn=idmapmgr,cn=users,dc=domainname,dc=com idmap config DOMAINNAME:range = 100000 - 500000 idmap config DOMAINNAME:ldap_url = ldap://dal-dc1.domainname.com ldap://den-dc1.dom...
2019 May 26
2
ldapsam cannot find NT password hash
Certainly: https://termbin.com/wr68 Thanks again! On 5/25/19 2:16 PM, Rowland penny via samba wrote: > On 25/05/2019 19:29, David Kowis via samba wrote: >> Hello! >> >> Running on FreeNAS 11 and my smb.conf (via testparm -v) is here >> https://termbin.com/v748 > > Do you want try again posting the smb.conf, but this time run 'testparm' > without the
2018 Mar 24
2
Samba NT4 to AD- LDAP
...e the infrastructure for a test against the LDAP > backend (a long-standing problem) so sadly there is no automatic > test. > > Thanks, > > Andrew Bartlett > Hi Andrew,, but what if the ldap server isn't on localhost ? Praveen's smb.conf had this: idmap config *: ldap_url = ldap://lin-pdc.lin/ This is valid, so it looks like the 'idmap config' lines need to be parsed as well. Check if 'ldapsam' contains the URL, if not parse the 'idmap config' lines for the URL and then, if still not found, fall back to 'localhost' Rowland
2012 Apr 14
2
Configuration of idmap_ldap "No backend defined"
...ix = ou=Idmap ldap machine suffix = ou=Computers ldap passwd sync = yes ldap suffix = dc=example,dc=com ldap user suffix = ou=People ldap debug level = 1 idmap config *:backend = ldap idmap config *:readonly = no idmap config *:range = 1000-1999999 idmap config *:ldap_url=ldap://localhost idmap config *:ldap_base_dn = cn=Manager,dc=example,dc=com idmap config MYDOMAIN:backend = ldap idmap config MYDOMAIN:readonly = no idmap config MYDOMAIN:range = 1000-1999999 idmap config MYDOMAIN:ldap_url=ldap://localhost idmap config MYDOMAIN:ldap_base_dn...
2009 Nov 02
1
Samba 3.4.2 Trusted Domain Logon gives: "Conflicting domain portions are not supported for NETLOGON calls"
...suffix = dc=seat,dc=massey,dc=ac,dc=nz winbind enum users = yes winbind enum groups = yes winbind uid = 10000-19999 winbind gid = 10000-19999 ldap ssl = no idmap backend = ldap:ldap://127.0.0.1 ldap idmap suffix = ou=idmap ldap password sync = yes idmap alloc backend = ldap idmap alloc config : ldap_url = ldap://127.0.0.1/ idmap alloc config : ldap_base_dn = ou=idmap,dc=seat,dc=massey,dc=ac,dc=nz idmap alloc config : ldap_user_dn = cn=admin,dc=seat,dc=massey,dc=ac,dc=nz idmap config SANDBOX : backend = ldap idmap config SANDBOX : range = 10000-19999 idmap config SANDBOX : ldap_url = ldap://127.0.0...
2011 Jan 05
2
Domain trust between a Samba PDC domain and W2K ADdomain
SNIP > > Hi people. > > I'm working on a trust relation between Samba 3.3.X and Windows 2003 > AD mixed mode. > > I have read the doc about this but for some reason wont work, my > PDC+LDAP is working but I still cannot make this 2 servers share > users. In my experience, it is fairly straightforward to get AD users trusted by the Samba controlled Domain, although
2009 Sep 01
2
Ignoring unknown parameter "idmap domains"
...map domains = MSHOME idmap config MSHOME:backend = ldap idmap config MSHOME:readonly = no idmap config MSHOME:default = yes idmap config MSHOME:ldap_base_dn = ou=idmap,dc=samba,dc=organizations,dc=my-domain,dc=com idmap config MSHOME:ldap_user_dn = cn=Manager,dc=my-domain,dc=com idmap config MSHOME:ldap_url = ldap://localhost idmap config MSHOME:range = 20000-500000 idmap alloc backend = ldap idmap alloc config:ldap_base_dn = ou=idmap,dc=samba,dc=organizations,dc=my-domain,dc=com idmap alloc config:ldap_user_dn = cn=Manager,dc=my-domain,dc=com idmap alloc config:ldap_url = ldap://localhost idmap alloc...
2009 Oct 08
0
samba PDC + BDCs + LDAP
...map alloc backend = ldap idmap uid = 90000-99999 idmap gid = 90000-99999 winbind enum users = Yes winbind enum groups = Yes idmap alloc config:range = 100000-500000 idmap alloc config:ldap_user_dn = cn=admin,cn=config idmap alloc config:ldap_base_dn = ou=idmap,o=mycompany idmap alloc config:ldap_url = ldap://ldap0.i.mycompany.org idmap config MYCOMPANY:range = 100000-500000 idmap config MYCOMPANY:default = yes idmap config MYCOMPANY:readonly = no idmap config MYCOMPANY:ldap_base_dn = ou=idmap,o=mycompany idmap config MYCOMPANY:ldap_user_dn = cn=admin,cn=config idmap config MYCOMPANY:ldap...
2016 Apr 06
2
Samba (4.1.17) ldap backend create user failed
...logon script = login.bat admin users = root, Administrator, @Domain Admins, admin ;idmap uid = 10000-20000 ;idmap gid = 10000-20000 ;template shell = /bin/bash idmap alloc config:ldap_base_dn = ou=idmap,dc=foo idmap alloc config:ldap_user_dn = cn=admin,dc=foo idmap alloc config:ldap_url = ldapi:/// usershare allow guests = yes [homes] comment = Home Directories browseable = no read only = yes create mask = 0700 directory mask = 0700 valid users = %S [netlogon] comment = Network Logon Service path = /home/samba/netlogon guest ok = yes read only =...
2010 Feb 03
0
Can compile idmap_passdb as shared module
...dap://localhost" idmap alloc backend = ldap:"ldap://localhost" idmap uid = 50000-500000 idmap gid = 50000-500000 winbind enum users = Yes winbind enum groups = Yes idmap alloc config : range = 50000-500000 idmap alloc config : ldap_url = ldap://127.0.0.1/ idmap alloc config : ldap_user_dn = cn=root,dc=w3,dc=lan idmap alloc config : ldap_base_dn = ou=idmap,dc=w3,dc=lan idmap config BUILTIN : ldap_url = ldap://127.0.0.1/ idmap config BUILTIN : ldap_user_dn = cn=root,dc=w3,dc=lan idmap config...
2018 Oct 03
3
Winbind and nss-ldap
...main logons = no passdb backend = ldapsam:ldap://trac15.ste.com ldap admin dn = cn=admin,dc=ste,d=com ldap suffix = dc=ste ldap group suffix = ou=groups ldap machine suffix = ou=computers ldap user suffix = ou=users idmap backend = ldap ldap idmap suffix = ou=idmap idmap config * : ldap_url = ldap://trac15.ste idmap config * : ldap_base_dn = ou=idmap,dc=ste,dc=com idmap config * : ldap_user_dn = cn=admin,dc=ste,dc=com ldap delete dn = no ldap ssl = start tls We've setup libnss-ldap in the servers (both trac15 and trac5) When we enable winbind service, we get the followin...
2008 Jul 11
2
Setup of a new PDC with Samba 3.2.0
...um groups = Yes idmap domains = TRUSTEDDOM idmap config TRUSTEDDOM:backend = ldap idmap config TRUSTEDDOM:default = Yes idmap config TRUSTEDDOM:ldap_base_dn = ou=TRUSTEDDOM,ou=Idmaps,dc=x-files,dc=fr idmap config TRUSTEDDOM:ldap_user_dn = cn=SambaAdmin,dc=x-files,dc=fr idmap config TRUSTEDDOM:ldap_url = ldap://localhost/ idmap config TRUSTEDDOM:range = 10000 - 10999 idmap alloc backend = ldap idmap alloc config:ldap_base_dn = ou=Idmaps,dc=x-files,dc=fr idmap alloc config:ldap_user_dn = cn=SambaAdmin,dc=x-files,dc=fr idmap alloc config:ldap_url = ldap://localhost/ idmap allo...
2010 May 18
1
net sam/samba ldap: Failed to add user 'xxx' with error: Group already exists.
...x = <hidden> ldap delete dn = Yes ldap ssl = Off idmap config <hidden>:default = yes idmap config <hidden>:backend = ldap idmap config <hidden>:ldap_base_dn = ou=idmap,<hidden> idmap config <hidden>:ldap_user_dn = <hidden> idmap config ER.EMPIC.DE:ldap_url = ldap://localhost idmap config ER.EMPIC.DE:range = 10000 - 500000 idmap alloc backend = ldap idmap alloc config : ldap_base_dn = ou=idmap,<hidden> idmap alloc config : ldap_user_dn = <hidden> idmap alloc config : ldap_url = ldap://localhost idmap uid = 10000 - 500000 idm...
2009 Mar 31
1
Samba PDC & Squid NTLM Auth - Same machine
...EPA ldap delete dn = Yes ldap group suffix = ou=group ldap machine suffix = ou=people ldap passwd sync = Yes ldap suffix = ou=c1,c=sv,o=Ferreteria EPA ldap user suffix = ou=people idmap domains = DEFAULT idmap alloc backend = ldap idmap alloc config:range = 10000-100000 idmap alloc config:ldap_url = ldap://127.0.0.1 idmap alloc config:ldap_user_dn = cn=Administrador,o=Ferreteria EPA idmap alloc config:ldap_base_dn = ou=idmap,ou=c1,c=sv,o=Ferreteria EPA idmap config DEFAULT:range = 10000-100000 idmap config DEFAULT:ldap_url = ldap://127.0.0.1 idmap config DEFAULT:ldap_user_dn = cn=Admini...