similar to: smbldap-useradd/getent group problem

Displaying 20 results from an estimated 30000 matches similar to: "smbldap-useradd/getent group problem"

2007 Sep 26
2
smbldap-useradd problem
Dear list, Arghl! (I'm sure you know the feeling). I'm still hooked on Samba by example, and trying to add users to my ldap tree. $ smbldap-useradd -m -a ldaptest2 Can't call method "get_value" on an undefined value at /usr/sbin/smbldap-useradd line 197 The documentation of the smbldap scripts mentions this sort of error (albeit with a different line number). Two possible
2004 Mar 02
0
smbldap-useradd hangs in RH9
samba 3.0.2 smbldap-tools 0.8.4 RH 9 nss_ldap configured pam_ldap NOT configured LDAP passwd backend Hi, i've instaled samba 3.0.2 with smbldap-tools 0.8.4 twice in two different RH9. I got it runs in the first but not in the second with the same configuration (i think) The problen is (i got the same problem the first time but i don't remember how i fixed it) that when i try to create
2006 Jul 24
0
impossible to join domain - smbldap-useradd -w "%u" is buggy
Hello all! I have spent a lot of time chasing down what I think is a bug in smbldap-tools. It seems like many other people have experienced the same problem too. It was pretty hard to triage so I'm writing it down here. The symptom of the problem is that Windows machines cannot join your Samba+LDAP PDC. When you try to change the domain Windows pops up a dialog box saying "no such
2008 Mar 27
0
smbldap-useradd will not add sambaSamAccount objectClass
I'm having an issue adding a sambaSamAccount objectClass to my machine accounts when running smbldap-useradd -w "machine$" It doesn't create samba attributes, but will create the account. In the smbldaap-useradd code, sambaSamAccount is sambaSAMAccount, but I don't know if that's what's doing it. the samba.schema file has sambaSamAccount defined. Someone having
2007 Jan 27
0
debugging smbldap-useradd failures
Hi, I just thought I'd post here some notes after a loong bugsearch. Keywords: failed to perform search; Unexpected EOF using Domain Admins to add machines The problem was that I got this in the sambalog: _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -w "machine$"' gave 127 Part of the problem was that this isn't a lot to go on, and the command
2004 Jan 12
1
problem with smbldap-useradd.pl
hi. i?m having big trouble with smbldap-useradd.pl when i try #cd /usr/local/bin #./smbldap-useradd -a test i got this message: Can't call method "get_value" on an undefined value at ./smbldap-useradd.pl line 152, <DATA> line 283. help please!!!?? []?s Bruno Ricci
2005 Oct 23
1
test platform - samba + ldap issue smbldap-useradd hangs
Hello Guys, About a week ago I wrote in with a issue with smbldap-populate; it wouldn't populate because it was missing some packages. This has since been resolved. I am running redhat 9 on a test server, just for more experience really; I am using redhat 9 because of a scsi raid driver needed, please do not ask about this. Ok so here is where I am at> I have been using Samba 3 by
2007 Jul 10
1
scripting smbldap-useradd and smbldap-passwd
Is it possible to script smbldap-useradd and smbldap-passwd to add users in bulk? Are there any sample scripts anywhere? I can't seem to find anything. Thanks, -Guy
2006 Dec 01
1
Adding users with usrmgr/smbldap-useradd
Samba 3.0.23d, on Debian Sarge - using the samba.org packages smbldap-tools 0.9.2 Greetings all, I am trying to set up a new PDC using LDAP, etc. Adding/deleting/modifying users in LDAP works fine using phpldapadmin. These users also work just fine logging in/out. I am trying to get the usrmgr tool to also work, so im working on the scripts on the server. I am getting this error however when
2003 Oct 15
1
machine accounts aren't added properly with smbldap-useradd.pl + ldap backend
Yay, I finally got my samba 3 PDC working! Following a variety of indirect hints I used the root account to join, rather than trying to mess around with various groups and group mappings. I had done this before, with no good effect, but checked more carefully this time and found that it was my machine account that was not being found, not the root account. Further investigation shows that when
2005 Nov 02
0
how to get smbldap-useradd more verbose
Hello, smbldap-useradd -w "pc1$" ; echo $? returns a '141' and no other information. (and even worse: no update in the LDAP database) How can I get smbldap-useradd more verbose? Is a 'set -x' or '#DEFINE DEBUG=1' possible on the smbldap-tools Perl scripts? Cheers Geert Stappers
2005 Mar 11
2
smbldap-useradd -w problem
I'm in the process of learning Samba and evaluating it as a possible replacement for Windows NT servers in our office next year. I have set up a small test network comprised of one NT 4 (SP6a) Workstation, one Windows 2000 Pro (SP3) and one Fedora Core 3 running samba 3.0.11 as a PDC. I'm using LDAP as the passdb backend with smbldap-tools 0.8.7-1. The Windows 2000 Pro machine can join the
2009 Jun 26
2
smblap-useradd problem
Hi Samba People ! I'm experiencing some issues with the smbldap-tools suite and post it here in hope someone could give me some help. I want first to thank you if you take teh time to read my message til the end, as it's a little bit long ;) We do have a Debian Box on our LAN we use primarily as a File Server. This server has initially been setup with Etch (4.0, net-install). I've
2011 Jun 28
2
Needs to run smbldap-useradd as non-root user
Hello, The abstract is : How to run smbldap-useradd (and others) with a non-root user, knowing that giving Samba privileges to the user's account is enough. Now are details : My setup is FreeBSD-8, samba35, nss_ldap, smbldap-tools... And NO pam_ldap. I am creating a webservice which must run smbldap-tools scripts. Everything is running on a FreeBSD-8, and running fine by root. However, my
2002 May 09
1
Error when running smbldap-useradd.pl -a
Hi! I'm following the idealx setup on setting up Samba as a PDC with a LDAP backend. It says, to add a user, one should do: smbldap-useradd.pl -a -m -g 900 administrator This gives me the following error message: ldap_modify: Object class violation additional info: object class 'sambaAccount' requires attribute 'rid' ldif_record() = 65
2005 Jan 11
1
smbldap-useradd error looking for next uid
/usr/local/sbin/smbldap-useradd -w computername Error looking for next uid at /usr/local/sbin///smbldap_tools.pm line 879, <DATA> line 283. I cannot add machines to the samba pdc because of this... everything else with samba/ldap seems to work, I have the feeling it is related to this # Where are stored Idmap entries (used if samba is a domain member server) # Ex
2008 Apr 01
2
smbldap-useradd -w won't create machine account
I can't get smbldap-useradd to add the sambaSamAccount workstation attributes. For example: smbldap-useradd -w 'test_machine$' # test_machine$, People, desktop.hmdc.harvard.edu dn: uid=test_machine$,ou=People,dc=desktop,dc=hmdc,dc=harvard,dc=edu objectClass: top objectClass: account objectClass: posixAccount cn: test_machine$ uid: test_machine$ uidNumber: 1010 gidNumber: 515
2005 Jul 01
2
Domain Users and smbldap-useradd
I noticed that when I create users with smbldap-useradd, the default group is "Domain Users". Is this the best user/group default setup for Samba/LDAP? I'm more familar with the unix user/group setup like max/students or max/faculty. Does the user group have to be "Domain Users" when using Samba? Thanks, Yasee smbldap-useradd -m -a username (where the username is
2007 Mar 06
1
smbldap-useradd says "Error: modifications require authentication at /usr/lib/perl5/5.8.8/smbldap_tools.pm line 1056."
I'm trying to get Samba 3.0.23d set up to run as a PDC on SuSE 10.2. I'm getting *very* close, but I have one small issue. I can't add users. When I run: smbldap-useradd -a <a new user> -m I get the following in the messages file: Mar 6 13:59:38 macallan slapd[4731]: conn=50 fd=24 ACCEPT from IP=127.0.0.1:11246 (IP=0.0.0.0:389) Mar 6 13:59:38 macallan slapd[4731]: conn=50
2007 Apr 13
4
smbldap-useradd not creating machine accounts in correct fashion
Hi, I have OpenLDAP working here generally without problems for a variety of applications including the management of Samba. Functioning user accounts can be created via 'smbldap-useradd' with the proper samba attributes being added in LDAP, however... Something odd is happening when I (or samba) tries to create a machine account with 'smbldap-useradd -w test1$' - an entry is