search for: paris12

Displaying 14 results from an estimated 14 matches for "paris12".

Did you mean: paris10
2009 Mar 24
1
problem with sambaNextRid (WAS: updating samba/ldap: do I need new attributes?)
...nd a solution. Regards, Thierry. Quoting Adam Williams <awilliam@mdah.state.ms.us>: > your steps are fine. you don't need the samba LDAP entries you listed, > when ou do smbpasswd -a user, it will add the minimum required LDAP > entries for samba. > > lacoste@miage.univ-paris12.fr wrote: >> Hello, >> >> I plan to update my samba-3.0.22/openldap-2.3.24 >> to samba-3.0.34/openldap-2.4.15 and I'm currently testing it. >> This is on FreeBSD. >> >> My idea is : >> 1) slapcat the openldap server and save the various tdb files....
2007 Oct 17
4
Pam_mount + cifs
Hi, i'm probably not the first but i have found no concrete information about my problem... lots of information, nothing helped.. :S so, here's the thing.. i'm running a samba-3.0.22-13.16 server on SLES 9 kernel 2.6.16.21-0.8-default as an nt domain controller, there was a migration to Linux for the workstations so i had to implement WINBIND + PAM_MOUNT. after searching for the
2009 Mar 12
1
updating samba/ldap: do I need new attributes?
Hello, I plan to update my samba-3.0.22/openldap-2.3.24 to samba-3.0.34/openldap-2.4.15 and I'm currently testing it. This is on FreeBSD. My idea is : 1) slapcat the openldap server and save the various tdb files. 2) deinstall samba and openldap and wipe out the bdb files 3) install the newer versions 4) slapadd to the new openldap server This seems to work in my test lab. During my tests I
2009 Mar 29
2
Conflicting RID creation
With samba 3.0.34 I have the issue described here http://webui.sourcelabs.com/samba/issues/5535 That is "smbpasswd -a joe" gives RID=2*UID+1000 while "net rpc user add joe" gives the value of the sambaNextRid attribute of the sambaDomainName LDAP entry. Also "smbpasswd -am machine" gives RID=2*UID+1000 while directly joining the domain gives RID=sambaNextRid This is
2009 Apr 01
3
questions about bug 5535
AFAICs Simo's patch for bug 5535 was only applied to the 3.3 series. Does the closing comment in https://bugzilla.samba.org/show_bug.cgi?id=5535 mean that the inconsistencies about RID calculation won't be addressed in the 3.0 and 3.2 series? Does the fact that 3.3.2 always uses sambaNextRid mean that algorithmic RID allocation is doomed to obsolescence? Regards, Thierry
2006 Aug 01
0
issues with folder redirection and synchronisation
I have a samba/ldap PDC with a netlogon share and a samba member server (called sirius) with Profiles and homes shares (samba 3.0.14). Each user in the LDAP database has its sambaHomeDrive attribute set to "H:". I'm trying to follow http://samba.org/samba/docs/man/Samba-Guide/happy.html#redirfold to configure my XP Pro client. It seems that I'm unable to have "folder
2006 Sep 13
1
security with normal profiles
Following TOSHARG and "Samba 3 by examples" I implemented Folder redirection plus some security restrictions by building a custom NTUSER.DAT which is the default profile of my users. The problem is that each user has read/write access to its profile share therefore he can replace its NTUSER.DAT. This is why I chose mandatory profiles. Is there another solution? The problem with
2007 Jun 06
1
TLS and ldap referals
I have a samba PDC with a master openldap server and a samba BDC with a slave openldap server. Replication is done with slurpd with a TLS connection and the slave ldap server has an updateref pointing to the master (I don't use ldaps). On each domain controller my smb.conf contains: passdb backend = ldapsam:ldap://localhost Now I'd like my ldap servers to reject non TLS connections
2007 Aug 05
1
logon requests on the BDC
From the Samba Howto: The BDC is biased to answer logon requests in preference to the PDC. On a network segment that has a BDC and a PDC, the BDC will most likely service network logon requests. While this appear to be the case on my test network all my tests show that this is not true on my production network. AFAICS both networks have the same software configurations and on each network the
2007 Aug 08
1
ACLs and winbind
I'm trying to allow XP clients to add ACLs in the homes share. It appears that I'm unable to do it unless I use winbind although I'm in a pure Samba/OpenLDAP environment. I have a PDC and BDC with Samba/OpenLDAP and a member Samba server with homes and profiles (below is its smb.conf) on which I have Posix ACLs. If I comment out the idmap lines I cannot add ACLs from XP in my home
2007 Aug 13
0
ldap passwd sync on 3.0.25a
I have an strange issue with ldap passwd sync = only on FreeBSD 6.1 with Samba 3.0.25a + OpenLDAP 2.3.37 I have the OpenLDAP smbk5pwd overlay which successfuly synchronizes LM and NT passwords: $ ldappasswd -D 'cn=sambamgr,ou=managers,o=stars' -w sambapass -s secret1 'uid=lacoste,ou=Users,ou=Accounts,o=stars' Result: Success (0) My OpenLDAP auditlog file confirms that smbk5pwd
2007 Oct 10
0
strange uid=domain\5Cuser ldap search requests
Hello, I have a Samba/OpenLDAP domain (PDB+BDC) and a member Samba server hosting homes and profiles which is identifying users with nss_ldap and is issuing some strange ldap searches. I have these messages in my slapd logs: conn=14143 op=2 SRCH base="ou=XXX" scope=1 deref=0 filter="(&(objectClass=posixAccount)(uid=domain\5Cuser))" conn=14143 op=2 SRCH attr=uid
2006 Jun 01
2
password sync and ldap acls
I'm using samba 3.0.14a + openldap .2.27 on FreeBSD 6.0-RELEASE. I followed the "Linux Samba-OpenLDAP Howto" from IDEALX. My slapd.conf rootdn is cn=ldapmgr,ou=Managers,o=miage My smb.conf ldap admin dn is cn=sambamgr,ou=Managers,o=miage With the ACLs from section 5 (Security considerations) of the Howto when I change a user password from windows XP the userPassword attribute is
2006 Jun 10
1
issues with cifs mount
I have a samba 3.0.14a PDC on FreeBSD 6.0-RELEASE. With pam_mount on Ubuntu 5.10 users have their home mounted with mount.cifs. I have 2 issues with this setting. First with the evolution email client, when I pop my mails I have the following error: Cannot append message to mbox file: /home/profs/user1/.evolution/mail/local/Inbox: Permission denied The log.smbd shows: [2006/06/10 08:25:33, 2]