similar to: samba 2.2.8 PDC + LDAP * on different servers?

Displaying 20 results from an estimated 1000 matches similar to: "samba 2.2.8 PDC + LDAP * on different servers?"

2006 Nov 21
2
PDC/BDC problem - clients not authenticating against BDC
Hey list, I've got a problem with my PDC/BDC setup. They're both running 3.0.23c on Sarge, and I've verified that both the PDC and BDC will authenticate users. test-pdc:/etc/samba# testparm Load smb config files from /etc/samba/smb.conf Processing section "[netlogon]" Loaded services file OK. Server role: ROLE_DOMAIN_PDC test-bdc:/var/log/samba# testparm Load smb config
2006 Dec 04
0
PDC/BDC trouble
All, I'm using an LDAP backend for a test PDC/BDC setup. Both the PDC and BDC are using the same LDAP server. Both the PDC and BDC are running 3.0.23c on Sarge, and I've verified that both the PDC and BDC will authenticate users via smbclient. XP clients are able to login to the domain fine, and all is generally swell. My PDC is also my WINS server, and I've verified that XP clients
2006 Sep 15
5
Samba 3 PDC - trouble renaming domain member computer
All, I've got a Samba 3 PDC serving numerous XP clients, and I'm getting an error I wouldn't have expected. When trying to rename an XP machine joined to the domain (via "netdom renamecomputer"), the command fails unless the specified domain user has UID 0. The command in question: netdom renamecomputer %COMPUTERNAME% /newname:%NEWNAME% /userD:DOMAIN\USER
2007 Apr 03
1
Re: asterisk-users Digest, Vol 33, Issue 12
Ah, yes. One of the many differences between the US and the rest of the world. >>> support@drdos.info 4/3/2007 2:52:16 PM >>> john beaman wrote: > I too was curious about this, so I copied the text into Babel Fish, and this is the result: > > I miss of the 2/04/2007 to the 11/04/2007. I will answer your message as of my return. For any urgency, to contact Emmanuelle
2007 Jan 02
0
3.0.23d - call_nt_transact_ioctl(0x90078): Currently not implemented
All, Since upgrading to 3.0.23d on several linux servers, I'm seeing the following error repeatedly in my logs: Jan 2 15:05:49 boothost smbd[27935]: [2007/01/02 15:05:49, 0] smbd/nttrans.c:call_nt_transact_ioctl(2332) Jan 2 15:05:49 boothost smbd[27935]: call_nt_transact_ioctl(0x90078): Currently not implemented. Aside from the obvious, what does this error mean? I've googled for
2007 Jan 17
0
FIXED getsmbfilepwent problem - Samba concerned with negative UIDs
All, I found the solution. By stopping NSCD and THEN purging the passwd table, the bad entries were cleared. Ryan -------------- next part -------------- ------------------------------------------------- This email transmission and any documents, files or previous email messages attached to it may contain information that is confidential or legally privileged. If you are not the intended
2007 Jan 17
0
getsmbfilepwent problem - Samba concerned with negative UIDs
All, Since installing my shiny new Samba3 PDC (3.0.23d, ldapsam backend), I've had one recurring issue that's been driving me nuts. Once a minute, Samba on one of the client servers logs the following: getsmbfilepwent: user name cmeyer2 has a negative uid. getsmbfilepwent: user name jhundley has a negative uid. Running pdbedit does the same thing: boothost:/var/log# pdbedit -Lvu
2007 Jan 29
1
"locking = no" - netlogon share for PDC
What does the list think of setting "locking = no" on the netlogon share for a PDC? The man page for smb.conf says we should never need to set the parameter, but given that it's a read-only share for most users, I have a hard time discerning any downside to this. Thoughts? Ryan -------------- next part -------------- ------------------------------------------------- This email
2005 Dec 22
0
question about client logs
I'm not even sure this is a problem with Samba, but here goes* >From smb.conf: log file = /opt/samba/var/log/%m.log As I understand it, this option will create $CLIENT_NETBIOS_NAME.log whenever a client contacts the Samba server in any way. However, I've got clients from outside this samba server's subnet contacting the samba server. I can prove that because a PCs NetBIOS name
2005 Dec 23
1
backtrace of signal 11 in 2.2.12
Regarding yesterday's message about repeated "signal 11" errors in 2.2.12, I was able to capture a backtrace. #0 0x401543ae in waitpid () from /lib/tls/libc.so.6 #1 0x400e9d12 in system () from /lib/tls/libc.so.6 #2 0x0815ea98 in smb_panic () #3 0x0814d885 in fault_report () #4 0x0814d8e2 in sig_fault () #5 <signal handler called> #6 ldap_free_urllist (ludlist=0x185) at
2007 Apr 03
6
Re: asterisk-users Digest, Vol 33, Issue 12
I too was curious about this, so I copied the text into Babel Fish, and this is the result: I miss of the 2/04/2007 to the 11/04/2007. I will answer your message as of my return. For any urgency, to contact Emmanuelle Parache Moga or C?dric Buzay. If this guy is really going to be out until November these messages will get rather tiresome... John Beaman Telecom Specialist Voice
2006 Oct 15
1
Authenticating dovecot against Active Directory using bsdauth and login_ldap
All, I'm working in a multi-platform environment where user accounts are already held in Active Directory. I'm been trying to setup dovecot to perform user authentication against Active Directory using ldap. My Environment is: Platform OpenBSD 3.9 Dovecot Version 1.0.rc7 Active Directory Windows 2003 The approach I've taken (being the only one I was able to
2006 Dec 08
0
howto "upgrade/transfer" samba domain-user + domain-group data to a new windows 2003 act
You could do what we do - just replace the local machine policies each time you rev the policy set. They're stored in c:\windows\system32\grouppolicy. Using gpscript.exe (Google for it, don't have a specific site) you can dump the contents of either registry.pol file to text. You can also recombine textfiles back into a .pol file, and subsequently rev the gpt.ini file so your new .pol
2006 Aug 31
2
Samba 2 PDC upgrade to Samba 3 - group mapping problem
I'm in the process of replacing a Samba 2.2.12 PDC with Samba 3.0.14a-Debian. An LDAP database serves as the user data store, and I've made no changes to the Samba 2.2.x-compatible LDAP records. Since I don't relish LDAP schema changes, I've specified ldapsam_compat as my passdb backend; I figured that since I was already running a compatible LDAP schema, there was no need to make
2011 Feb 22
1
openldap problems authenticating
Hello list, I am running an openldap 2.4 server under FreeBSD that was working well until the config was tweaked by someone on the team without properly documenting their work # /usr/local/etc/ldap.con on ldap server (FreeBSD 8.1) host LBSD.summitnjhome.com base dc=summitnjhome,dc=com sudoers_base ou=sudoers,ou=Services,dc=summitnjhome,dc=com binddn
2014 Nov 19
1
Cannot bind to AD using nslcd
Hi Again - following on from my last request for help, I'm now attempting to setup LDAP auth against my working samba4 AD. Simplistically, I'm trying initially to SSH into my AD server (working) using nslcd. I've tried method #1 from https://wiki.samba.org/index.php/Local_user_management_and_authentication/ns lcd My simple config is: uid nslcd gid nslcd uri
2009 May 21
0
CentOS5 Desktops authenticating to 389 Directory Server
Hi Everyone. I am doing some LDAP testing. I have setup a 389 Directory Server on CentOS 5 and using the default schema I have populated it with a couple of users. I then did the configuration on the client that I thought was needed to make it authenticate. To test this I expected to be able to use id <uidNumber> of a user I had defined. But I get id: 1001: No such user id: 5001: No
2012 Jan 15
3
Samba 4 ldb_wrap open of idmap.ldb
Hi everyone Version 4.0.0alpha18-GIT-bfc7481 I'm using nslcd to map Samba 4 users to uid:gid and home directory. At startup I get this: ldb_wrap open of secrets.ldb WARNING: no socket to connect to and /var/log/messages shows: Jan 15 14:20:13 hh3 nslcd[2425]: [334873] failed to bind to LDAP server ldap://h h3.site/: Can't contact LDAP server: Transport endpoint is not connected Jan
2020 Aug 21
3
Using Samba AD/DC as an Active Directory OAuth provider for OpenShift
Hi everyone, I have a working Samba AD/DC (4.12.6 on RHEL7.8) setup I'm trying to use with OpenShift (a container platform to which RedHat contributes - aka OCP). I'm also not too skilled on LDAP even though I've been running the above for over two years now.. There are typically two steps involved in connecting AD to OCP: 1) declare an OAuth configuration in OCP (requires a bind
2016 Jan 06
1
Samba 4.3.x high CPU load
Hi there, I have a multi DC global setup. 9 x Ubuntu 14.04.3 DC's in multiple Sites. This has been working nicely for some time however recently the FSMO holder has been refusing LDAP requests on occasions and showing constant very high CPU usage: top - 08:59:12 up 8:51, 1 user, load average: 1.03, 1.00, 1.03 Tasks: 186 total, 4 running, 182 sleeping, 0 stopped, 0 zombie %Cpu0 :