similar to: smbldap-usermod timeout for Terminal Server

Displaying 20 results from an estimated 20000 matches similar to: "smbldap-usermod timeout for Terminal Server"

2013 Jul 15
0
smbldap-usermod timeout for Terminal Server
Hello, Following to this old post (Tue Jul 6 02:22:22 MDT 2010), here is the solution I found : - stop nscd : /etc/init.d/nscd stop - restart samb : /etc/init.d/samba restart - start nscd : /etc/init.d/nscd start ...in this order ! Roland. > Hello, > When I modify a user account adding him to a customized group, there > is a delay which can be up to 2 hours to take effect. > - the
2005 Mar 10
2
problem with smbldap-usermod for SOME users
dear readers, As the subject says: I'm having a problem for only some of my users. See below. My system: samba 3.0.11 on sles9 with latest smbldap-tools hostname:~ # smbldap-usermod -A1 user1 hostname:~ # smbldap-usermod -B1 user1 Use of uninitialized value in pattern match (m//) at /usr/local/sbin/smbldap-usermod line 355, <DATA> line 283. hostname:~ # smbldap-usermod -B1 user2
2004 Nov 24
1
smbldap-usermod over ssh
Hi all, I'm writing a script, and one thing it does is the following: ssh someuser@somehost /usr/local/sbin/smbldap-usermod -a -P some.samba.user If I left off the -P all works fine. With the -P it does not prompt me for the password on my screen, but it seems to have done it on the host I am ssh'ing to. I straced the command on that host and I am stuck at a read() call. However,
2016 Aug 03
0
Samba 4.2.14 Group Policy (GPO) sync error
> Can you run on a failing computer : > - netdom verify yourpcname It seems to work only with FQDN: C:\Temp>netdom verify cyb64w10-monster The format of the specified computer name is invalid. The command failed to complete successfully. C:\Temp>netdom verify cyb64w10-monster.ad.cyberdyne.local The secure channel from CYB64W10-MONSTER.AD.CYBERDYNE.LOCAL to the domain CYBERDYNE
2016 Aug 04
0
Samba 4.2.14 Group Policy (GPO) sync error
Hai, No, your output is not good. >C:\Temp>netdom verify cyb64w10-monster >The format of the specified computer name is invalid. Thats not good. > C:\Temp>nslookup cyb64w10-monster > Server: UnKnown > Address: fdea:5b48:d4c1:1:1::6 Also not good. If you resolving is setup correct both should work. netdom verify cyb64w10-monster and netdom verify
2014 Jan 03
1
SSSD and usermod
Hi! How to get usermod working with SSSD/389DS ? We have SSSD set up on our server and it uses 389DS. SSSD was enabled with the following command: authconfig --enablesssd --enablesssdauth --ldapbasedn=dc=example,dc=com --enableshadow --enablemkhomedir --enablelocauthorize --update Running for example "usermod -L username" returns: usermod: user 'username' does not exist in
2012 Aug 16
1
Postfix & Dovecot: Client certificate authentication
Hello, I would like to set up an authentication using certificate with Dovecot: A user sends mail to Postfix and Dovecot authentication is valid only if certificate is trusted. So, I enable the parameter auth_ssl_require_client_cert in dovecot configuration but it is not running. Here are the postfix logs: Aug 16 09:51:48 myserver dovecot: auth: Debug: Loading modules from directory:
2005 Apr 06
3
givenname and email address with smbldap-tools
Hi all, I have setup samba / openldap as describes by the idealx howto and as such I am using the smbldap-tools. However, I would like to add the givenname and email address fields for all users. What is the best way to do this? I would prefer continuing to use the smbldap-tools, but I cannot seem to find a good way to do this. When I try to: $ smbldap-usermod -M testuser@testdomain.net
2006 Aug 15
1
smbldap-tools and disabling a user
Hey everyone, When someone leaves the company, I prefer to disable their account rather than remove it (so that you can see who owns any files they might leave on a filesystem somewhere). I'm using an LDAP backend for Samba, and I'm using smbldap-tools to manage accounts. So, today I was going to disable an account for the first time since switching over from plain /etc/passwd and
2002 May 14
0
Bugfix for idealx smbldap-tools
Hi. When I tried to setup my LDAP I used the smbldap-tools from idealx. I discovered some errors which made the tools unusable for me. Here's a fix for the bugs I discovered: a) I decided to use a suffix in the LDAP which contains spaces, ie. I used something like "o=My Org,c=DE". Because the suffix wasn't quoted in the various calls in the tools, this didn't work. b) It
2016 Aug 04
3
Samba 4.2.14 Group Policy (GPO) sync error
Forgot one extra. On the win 10, check this reg key. HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Hostname It states you hostname here, but if its not in caps change it to HOSTNAME In that register key. (HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters) You should see also you dnsdomain at Domain and NV Domain. NV Hostname should be in CAPS also. The domains not.
2013 Feb 14
0
smbldap-tools 0.9.10 released
Hi, I've released smbldap-tools 0.9.10: http://download.gna.org/smbldap-tools/ChangeLog http://download.gna.org/smbldap-tools/sources/?C=M&O=D http://download.gna.org/smbldap-tools/packages/?C=M&O=D Changes: 2012-10-24 <fumiyas at OSS Technology Corp., Japan> * smbldap_tools.pm: Add is_attr_single_value() to check if a specified attribute is defined as single-value
2015 Jan 09
2
debian wheezy 4.1.11 ldap backend / uid/gid resolving
Hi, i am transitioning from a samba3 to a samba4 installation and while at it i noticed that on samba4 every file access querys the LDAP (openldap) backend for uid/gid names. With samba3 on Debian/Squeeze i dont see this happening. My assumption was that nscd would cache away those querys which it doesnt on the samba4 wheeze installation. [2015/01/09 15:21:46.331508, 3]
2010 Jun 12
2
Problems with ldap groups in share folders ACCESS_DENIED
Hi I have been working all week with samba 3.4.7 in Centos 5.5 PDC(3.4.7) with LDAP backend+Centos 5.5(3.4.7) BDC with LDAP slave. I already have 5 clients join. 1 Windows XP 1 Windows 7 UE 1 Centos 5.5 Desktop 1 Ubuntu 9.x 1 Centos 5.5 I can browse inside windows and see my clients, access some shares. I want to create private shares inside my PDC, I use: force group valid users write list
2016 Aug 03
5
Samba 4.2.14 Group Policy (GPO) sync error
  Can you run on a failing computer : - netdom verify yourpcname - nslookup yourpcname All ok? And is time in sync?   Did you install winbind after the update and also and did you change you server services line?   Like, i use bind9 dns My smb.conf contains only this :        server services = -dns   The full line is :  samba-tool testparm -vv | grep "server service"
2004 Oct 25
2
can't join domain / smbldap-useradd -w machine not working
Hello, I'm trying to set up Samba + OpenLDAP as a PDC. I followed the instructions from chapter 6 in Samba-3 by Example, my system is SuSE 9.1. ldap, winbind, nmb and smb are running. testparm says my smb.conf file is OK. I set LDAP password using smbpasswd -w. There was a similar post a few days ago (smbldap-tools don't create machine account properly), but it didn't help me.
2003 Sep 20
1
smbldap-tools updates (diffs)
Hi all, I have found the smbldap-tools provided in the samba 3 tarball to have a few glitches with the samba 3 schema. I have made my changes and 'diffed' them with the source. root@localhost # pwd /usr/local/samba/sbin root@localhost # for i in *.p*; do echo $i; diff $i /usr/local/src/samba-3.0.0rc4/examples/LDAP/smbldap-tools/$i; done smbldap-groupadd.pl smbldap-groupdel.pl
2005 Jun 16
1
smbldap adding machine error
Hi all, I'm currently working on getting the whole samba with ldap working. I'm having an error trying to join a computer to the domain, when windows goes to change to the new domain I get the dialogue box to enter the user/pass to join I do that and it returns: the following error occurred.... the username could not be found. taking a look at the smbd.log file it shows: [2005/06/16
2004 Aug 20
0
ldap, smbldap-tools and smbpasswd
After a review of the smbldap-tools and: add user script = /usr/local/sbin/smbldap-useradd -m "%u" delete user script = /usr/local/sbin/smbldap-userdel "%u" add group script = /usr/local/sbin/smbldap-groupadd -p "%g" delete group script = /usr/local/sbin/smbldap-groupdel "%g" add user to group script = /usr/local/sbin/smbldap-groupmod -m "%u"
2003 Nov 25
0
Problems using smbldaptools
Evening everyone. Im currently having some problems using the smbldap tools to add groups, users and such. Im using Samba 3.0.1pre3 with OpenLDAP 2.1.22. I have setup the required files: /etc/nsswitch.conf, /etc/ldap.conf and /etc/samba3/smb.conf I also configured smbldap_conf.pm as well to reflect my setup. (Quick side note: I have two of these files: one in /etc/samba3 and the other in