search for: mssfu30homedirectori

Displaying 8 results from an estimated 8 matches for "mssfu30homedirectori".

Did you mean: mssfu30homedirectory
2004 Sep 15
1
Retrieving UNIX UID/GID directly through Active Directory
Hi, there's a bug on bugzilla.samba.org that I'd like to comment on but it's not letting me. It's bug #242, titled "Retrieving UNIX UID/GID directly through Active Directory from schema extension" The person who posted the request talks about using AD4Unix, but I've installed Microsoft's Services for Unix and it made similar schema changes. Specifically, it
2006 Apr 27
2
winbind nss info = sfu is not so much working
with samba 3.0.22, I'm trying to integrate a linux box with Microsoft AD by using winbind for authentication as well as for the source of nss info. When winbind is configured to use its own local id maps, everything works fine. But when i configure winbind to use 'ad' as the source of nss info, authentication fails, 'getent' commands return no results, and 'wbinfo -r
2007 Mar 07
1
dovecot-ldap.conf - Active directory
Hello, I have a configuration with dovecot-ldap working with openldap (on FreebSD 5.4 Release). Now I'm trying to do the same thing with an Active Directory (win2k3). I have installed an properly configured SFU. Via nss_ldap-pam_ldap is working fine (FreeBSD 6.2 Release). Because nss_ldap is reported broken with dovecot I'm trying to use dovecot-ldap for both passdb and userdb. My
2008 Apr 17
0
winbind can get uid and gid from sfu, but not homedir or loginshell
I have winbind v3.0.26a running on ubuntu server v7.10 (gutsy). I intend to get user & group info from MsActiveDirectory. However, when I type: getent passwd somerandomuser I get the uid and gid for the user, as recorded in the msad schema by virtue of sfu, but the homedir and loginshell that are returned are like what "winbind nss info = template" would return by default:
2009 Mar 23
1
Internal Error Signal 11 (Samba 3.2.3)
Hello list users. In my journey to world of Linux/Windows interoperability, I have now almost reached my goal to successfully authenticate Linux users using Windows Server 2003 SP2. The (hopefully) last obstacle is that "wbinfo -i <username>" causes the following error to be produced in log.wb-<DOMAIN> file (consequently, logins are failing also of course). Samba version is
2012 Jan 15
3
Samba 4 ldb_wrap open of idmap.ldb
Hi everyone Version 4.0.0alpha18-GIT-bfc7481 I'm using nslcd to map Samba 4 users to uid:gid and home directory. At startup I get this: ldb_wrap open of secrets.ldb WARNING: no socket to connect to and /var/log/messages shows: Jan 15 14:20:13 hh3 nslcd[2425]: [334873] failed to bind to LDAP server ldap://h h3.site/: Can't contact LDAP server: Transport endpoint is not connected Jan
2009 Mar 04
0
Can anyone comment on my setup?
Hi guys, Can anyone comment on my setup steps? I follow instructions from many Howto's website,the below steps worked well until yesterday. It suddenly refused WindowsXp machine to join domain by giving the error "The following error occurs....Access denied" CENTOS 5.1 + fedora-ds-dsgw-1.1.1-1.fc6 + samba-client-3.0.25b-0.el5.4 fedora-idm-console-1.1.1-1.fc6
2005 Jun 22
2
Problem Connecting from Windows to Samba-OpenLDAP PDC
Every time I try to add a pc to the domain I get the response that it is an un-recognized user name. I have followed the instructions located here: http://samba.idealx.org/smbldap-howto.en.html and am setting it up on a copy of Fedora Core 4 using the default installed packages and versions. I am also unable to complete step 4.5 in the guide to test out the setup because it gives me the