similar to: Profile Problem with ldap backend

Displaying 20 results from an estimated 6000 matches similar to: "Profile Problem with ldap backend"

2003 Nov 25
1
idmap uid range missing or invalid
I'm getting this error on a Redhat 9 install. I was all working fine and now for some reason its not. here's part of the log leading up to the error. [2003/11/25 10:17:02, 0] nsswitch/winbindd_util.c:winbindd_param_init(379) winbindd: idmap uid range missing or invalid [2003/11/25 10:17:02, 0] nsswitch/winbindd_util.c:winbindd_param_init(380) winbindd: cannot continue, exiting.
2004 Jul 26
0
ID 1500 Not enough memory
PDC os: rh8 samba: 3.0.5rc1 as PDC with ldap backend system memory: 512 mb Client os: XPprof system memory: 512 mb when i try to logon i've got this error (in event viewer) (Type of event: Error Source of event: Userenv Category of event: none ID: 1500 Date: 26.07.2004 Time: 16:20:54 User: LIIN\qwe Computer:
2005 Mar 18
5
idmap LDAP backend
I'm trying to use the LDAP backend for the idmap database but I just can't seem to get it to work. There really is rather pathetic documentation out there on how to implement this. I've basically got my ldap server setup with an OU called smb and another OU under it called idmap. Here is my smb.conf file: [global] workgroup = HQ server string = Theo's Samba Server
2006 Aug 28
2
winbind issue
i was able to successfully joined the linux machine ie. RHEL 3 to windows 2003 domain and able to pull the AD users and groups using wbinfo -u and wbinfo -g command. Am trying to authenticate the AD user using radtest, a command tool used in freeradius to authenticate the user logon credentials. It rejects AD user logon credentials. I have linux nis server running under same subnet. This
2007 Jan 30
1
winbindd + smbd errors trying to run in proxy only mode
Hi, I am trying to set up squid to authenticate using the ntlm module. In order to do this I am trying to get winbindd to run in proxy only mode. I am running Samba 2.0.23c. I have no references to idmap or winbind in my smb.conf. I was of the impression this should cause winbindd to start in proxy only mode. Starting winbindd results in: Jan 30 12:04:33 FS1 winbindd[15332]: [2007/01/30
2005 Dec 08
1
Share Connection Failure
I'm at my wit's end on this, and I hope someone can help. I'm running SUSE Pro 9.3 with Samba 3.0.13, and I can't get connected to my shares properly. Valid users (e.g., for [accounts]) is set to %G, and I've confirmed that the users are members of the owning groups for the shares and that they are in the passwd and smbpasswd files with the same passwords as on the Win2k
2006 Dec 12
2
newbie question
Hello, i know i'm a newbie, but here i go (help me lord), i just installed/configured samba 3.0.23d on my suse 10.1, but i have a couple of questions about what's on the manual.... 1- when trying to secure swat with ssl, i installed openssl, and then generate the certificates, but when i try to start the tunnel with: stunnel -p /etc/stunnel/stunnel.pem -d 901 \ -l
2004 Feb 12
3
More Info: Mac permission problems after Debian update
There seems to be a few people having this problem, but not much response. I've dug into the logs, and while I don't know exactly what I am looking at, I think I may have found something that may make sense to someone. A short recap. Samba was working fine, until I did a Debian security update, which upgraded my Samba to 2.2.8a. Now, I can create files on a mounted Samba share in a
2003 Dec 02
1
fcntl lock failed at large offset: pretty urgent
Debian Woody with security updates Linux kernel 2.2.25 Samba 3.0.0 libc6 2.2.5 The problem I have is with a windows application that uses samba. This application is crucial for the organization, so if this is not fixed, and soon, we will have to ditch Samba and move to a windows server. I *really* don't want to do this, as Samba has been working so well for years now and billg is rich enough
2004 Jan 23
1
NFS re-export 64bit / 32bit locking issue?
Hi all, I've got kind of strange setup, wherein all of my data is on a big NFS server (RH linux 8.0 running the 2.4.18 kernel and nfs-utils 1.0.1-2.80) and my Samba 3.0.0 PDC server (RH linux 7.3 w/ 2.4.18 kernel, nfs-utils 0.3.3-6.73) mounts the NFS export with the following options: rw,vers=3,wsize=8192,rsize=8192,hard,intr This mounted partition is then re-exported to the windows users
2003 Sep 04
3
config to use idmap (LDAP)
Hi How can I config and use idmap (LDAP), I add my idmap on Ldap is ou=idmap,dc=xxxx,dc=net (objectcalss=organizationUnis,top) and smb.conf is ;idmap backend = ldapsam://xxx.xx.xx.xx:389 ; this ldapsam it can't start winbind idmap backend = ldap:ldap//xxx.xx.xx.xxx:389 ;idmap backend = ldap://rod ldap idmap suffix = ou=idmap,dc=xxx,dc=net log.winbind [2003/09/04 10:51:11, 1]
2002 Oct 28
1
solaris 7 and cvs samba 3.x build - No locking available. Running Samba would be unsafe solaris
Hello, Getting during configure the infamous error: No locking available. Running Samba would be unsafe solaris I went into tests folder and tried summary.c. It fails with the above error. I tried to make the fcntl_lock manually like it tries and got the following: root@raven:/usr/local/samba/source/tests #gcc -m32 -o fcntl_lock fcntl_lock.c fcntl_lock.c: In function `main':
2008 Feb 07
1
(no subject)
Installed Samba 3.0.10 via 'pkgadd' on Solaris 2.6 workstation s080 (137.223.31.80) - previously running Samba 2.2.8 which has worked for a long time. Samba 3.0.10 smb.conf file - changed to security =DOMAIN from SERVER at 2.2.8 version password server = 137.223.33.45, 137.223.33.72 - these are DCs # Samba config file created using SWAT # from 127.0.0.1 (127.0.0.1) # Date:
2004 Sep 03
0
Winbindd - ADS errors
Have a Samba 3.0.5 joined to W2K ADS. Getting very slow logon responses due to winbindd problem. smb.conf and snip of winbindd errors follows. Any help would be appreciated. smb.conf: workgroup = FSK realm = FSKLAW.NET netbios name = FSKKLAW server string = FSKKLAW interfaces = security = ADS obey pam restrictions = Yes pam
2019 Jan 09
1
Users created in last few years cannot login after 4.7 -> 4.8 + winbind
I think that is fair to say about my old accounts where names and IDs do not match. But the crazy thing is it is those accounts which work fine and it is the new accounts where I did make the names and IDs match where things do not work! I am still confused about the supplemental groups thing. Are you saying Samba will not support a mode where 'security = ads' for authentication against
2016 Apr 01
1
Permission denied in reply to ping_message
Hi all, I use this command on my servers to test locally that Samba is alive and well: smbcontrol smbd ping However, it suddenly stop working on one of the several identical servers, and I cannot figure out why. ping command says "no replies received", while log.smbd says that it received a ping message, but cannot reply because permission is denied. Which permission? $ sudo
2018 Nov 22
1
Index Corruption xBase database
from the man page. I've never tried veto oplocks. But it looks like something that might be useful... > veto oplock files (S) > > This parameter is only valid when the oplocks parameter is turned > on for a share. It allows the Samba administrator to selectively > turn off the granting of oplocks on selected files that match a >
2014 Sep 23
4
smbd doesn't start anymore
Hi, I've a really big problem with my SAMBA 4.1.11 production server.... it doesn't want to start smbd anymore.... nmbd starts fine but not smbd. I've tried to start smbd in interactive mode to see what's happened : # /srv/progs/samba4/sbin/smbd -i -d9 produce a lot of lines about configuration (all fine), some last lines are : added interface lo ip=::1
2002 Mar 08
1
tdb((NULL)): tdb_brlock failed on Samba 2.2.3a startup
Hi all,. I'm getting this:- [2002/03/08 10:26:28, 8] lib/util.c:(1274) fcntl_lock 6 34 0 1 2 [2002/03/08 10:26:28, 8] lib/util.c:(1314) fcntl_lock: Lock call successful [2002/03/08 10:26:28, 5] tdb/tdbutil.c:(475) tdb((NULL)): tdb_brlock failed (fd=7) at offset 4 rw_type=2 lck_type=6 [2002/03/08 10:26:28, 5] smbd/connection.c:(156) claiming 0 [2002/03/08 10:26:28, 0]
2001 Nov 15
1
samba daemon won't start.
-----Original Message----- From: MAKRO BAGAFORO, Melvin Sent: Friday, November 16, 2001 11:52 AM To: 'Ben Elliston' Subject: RE: samba error Hi Guys, I already downloaded the latest config.guess and config.sub files, './configure' command is now error free. However, I have another problem, samba won't start. Samba test results: