similar to: problem usmgr Version 3.2.4

Displaying 20 results from an estimated 800 matches similar to: "problem usmgr Version 3.2.4"

2008 Oct 17
2
problem usrmgr Version 3.2.4
hi , i have a few problems with usmgr on Version 3.2.4 ( Version 3.2.4-8.1-1931-SUSE-SL11.0 ) samba pdc ldap the download version from ms http://www.microsoft.com/Downloads/details.aspx?FamilyID=c0011ab8-3178-4701-a791-eafba0f42de2&displaylang=en doesnt work giving "device attached to the system is not functioning" whatever i do a old version from usermgr works partially but magic
2009 Mar 13
3
Samba LDAP troubleshooting
Hello I'm hoping someone can provide some insight, sample snippet from smb.conf and the samba log. Password authentication is working & succeeding, complains about an invalid SID which I know is the trust relationship that is formed between server and client, this is a duplicate ldap database from a samba domain controller. On the topic, anyone have a good book to recommend on Samba, I
2009 Feb 05
3
Samba and NetAPP filers, the PDC problem...
Hello Is there any hope one day a Samba PDC will work with NetAPP filer ??? I mean will it be possible to register a filer as a machine in a Samba PDC ? I fails since years and I never had any clear explainations about it. Couls someone ( Mr Bartlett ? ) tell me why it had never be possible ? Thanks a lot.
2009 Sep 10
1
Security context stack overflow on Debian5+LDAP
Hi I'm setting up a Samba PDC, with auth over Zimbra's LDAP, with this howto: http://wiki.zimbra.com/index.php?title=UNIX_and_Windows_Accounts_in_Zimbra_LDAP_and_Zimbra_Admin_UI_6.0 System is a fully updated Debian 5. All packages from distro. Samba is 3.2.5-4lenny6. Now everything is almost ok, but I'm getting an error when trying to mount the samba share: [2009/09/10 09:44:07,
2012 Apr 14
2
Configuration of idmap_ldap "No backend defined"
Hi list, I can't make idmap talk to my LDAP server. And I haven't found an updated howto. Some entries from log.windbindd-imap: [2012/04/13 20:05:40.500475, 5] winbindd/idmap.c:153(smb_register_idmap) Successfully added idmap backend 'ldap' [2012/04/13 20:05:40.501112, 5] winbindd/idmap.c:153(smb_register_idmap) Successfully added idmap backend 'tdb' [2012/04/13
2005 Mar 22
3
SAMBA3 + LDAP = Round 5 :(((
Okay, if anyone can help me, I put all my config and log on http://www.arzurproduction.com/temp/ I cannot join the domain on my Windows XP (Access Deny) So I try : 1- An Administrator user create by smbldap-populate, I have root = Administrator on my /etc/samba/smbusers Error : [2005/03/21 10:09:03, 2] auth/auth.c:check_ntlm_password(312) check_ntlm_password: Authentication for user
2007 May 21
3
can't create workstation account
> Are you joining a Samba domain ? If so, that error msg is > probably not your problem. Yes, I try to... Does somebody have a hint form e, plz? Best regards Sascha
2005 Jan 18
3
Problem adding user to Administrator list
Hi, all, We are using Samba 3.0.10 with an LDAP backend. It's been working fine for a long time. One strange thing that has come up today : I cannot add 1 specific domain user to the local Administrator group of Windows servers that are also in the domain. Adding the user to the admin group on a workstation works just fine. Adding other users to the admin group on the Windows servers
2010 Jun 28
3
Password policies in the LDAP server
Hi We have some Samba servers using LDAP (389 DS) as backend. In the LDAP server, we have defined some policies to make the passwords stronger. When a user tries to change his password (Control-Alt-Del), this message appears in the LOGs: ==> /var/log/samba/xptest <== [2010/06/28 12:26:26, 2] auth/auth.c:check_ntlm_password(309) check_ntlm_password: authentication for user [10000001S]
2009 Sep 18
1
Failing to add XP SP3 client to Samba domain
Hi, I'm running samba 3.2.5 as a domain controller on a Debian Lenny server with authentication data stored in a local openldap instance. The server has been running smoothly since I originally set it up on Sarge. I upgraded to Etch a while back and then to Lenny about a month ago. I'm trying to add a new Windows XP SP3 client to the domain for the first time since the latest upgrade
2013 Feb 12
3
Samba3.5 + OpenLDAP config/install problem
System Summary: centos 6.2 samba 3.5 smbldap-tools 0.9.6 openldap 2.4.23 Hello, I am installing smb 3.5 on a CentOS 6.2 host using smbldap-tools. I've previously installed a similar configuration on RHEL4 using smb 3.0 but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations cannot be moved straight across. Currently, when I attempt to connect to an smb share
2005 Jun 15
2
Can't join pc to domain with smbldap-tools but can with smbpasswd
I have samba with ldap setup and seems to be running, just I am having trouble having pc's join the domain. The samba/ldap server is running debian sarge (when it was testing, haven't updated since) so samba 3.0.14a-13 and slapd 2.2.23-5. Client pc is windows 2000, and various linux's. smbldap-tools 0.9.1 If I try to join the domain with no entry in the Computers group,
2008 Apr 01
1
LDAP different Group SID -- not supported for NETLOGON calls
Hello list, I have two Samba-LDAP DC's each in different networks, domain AMECC_SAL (192.168.40.0/24) and domain AMECC_GUA (192.168.42./24). I have established a inter-domain trust relationship in both directions. My problem comes when I try to log into a machine in the AMECC_SAL domain using any user from the AMECC_GUA domain. The machine?s name in which I want to sign in is cc03. The
2008 May 12
2
User SID problem with home directory
I'm having the problem in which users can access their group shares, but not their home shares. These two shares are defined thusly in smb.conf: [seref] comment = Science & Engineering Reference Section path = /data/group/seref valid users = @seref, @seref-read, @admin read list = @seref-read write list = @seref, @admin
2005 Apr 10
1
Can't log in, but logs say auth succeeded?
I've just gotten my first machine to join the domain, and now I'm trying to log in as a normal user. I get this error in windows "The system could not log you on. Make sure your username and password are correct (bla bla...)". However, when I check the log for that machine it says at the end that authentication succeeded? /var/log/samba/log.melisa: (log level=2, debug
2010 Apr 30
3
The user name could not be found when joining a samba domain
Using LDAP and the smbldap-tools. When attempting to join the domain with an administrative user, the computer gets added to the Computers list in LDAP with the following attributes: cn: workstation75$ description: Computer gecos: Computer gidNumber: 515 homeDirectory: /dev/null loginShell: /bin/false objectClass: top, account, posixAccount uid: workstation75$ uidNumber:
2015 Feb 17
3
Auth fail on Samba standalone server with LDAP backend
Hello, My apologies for my bad english, this is not my birth langage and I'm still learning it. I'm trying to configure a Samba server to simply use LDAP backend for authenticate users. Just that, I don't care of PDC/BDC, etc.The samba schema is present in the LDAP, and in the users profile. The samba server have the same SID as the domain. I can log to my samba server using LDAP
2015 Jan 09
2
debian wheezy 4.1.11 ldap backend / uid/gid resolving
Hi, i am transitioning from a samba3 to a samba4 installation and while at it i noticed that on samba4 every file access querys the LDAP (openldap) backend for uid/gid names. With samba3 on Debian/Squeeze i dont see this happening. My assumption was that nscd would cache away those querys which it doesnt on the samba4 wheeze installation. [2015/01/09 15:21:46.331508, 3]
2005 Feb 08
3
Joining a domain with a non-administrator account
I'm trying to set it up so I can join the domain with a regular user that is part of the domain admin group. I have a user dsonenberg that is in the domain admin group(512), but I can't join the domain with that account. For the record I can login with that account and Administrator can join the domain. The PDC has an LDAP backend. Here's the log. 2005/02/08 10:26:25, 2]
2005 Mar 21
2
SAMBA3 + LDAP = PDC => ROUND 4 ;o)
Okay I try this thing : mastok:/etc/samba # smbldap-useradd root mastok:/etc/samba # smbldap-usermod -u 0 -g 0 root mastok:/etc/samba # smbldap-usermod -a root mastok:/etc/samba # smbldap-passwd root ##### Administrator:x:998:512:Netbios Domain Administrator:/home/data1/samba/Administrator:/sbin/nologin nobody:x:999:514:nobody:/dev/null:/sbin/nologin root:x:0:0:System