similar to: what flag shows ldapsam is built in?

Displaying 20 results from an estimated 300 matches similar to: "what flag shows ldapsam is built in?"

2017 Jun 08
2
2nd try: Lots of RPC-related compile errors (conflicting types, too many arguments, ...) trying to update Samba from 3.5 to 4.6
On Thu, 2017-06-08 at 10:09 +0200, awl1 via samba wrote: > Hello again, Samba experts, > > sorry for being such a pain in your necks, but I really need to get a > recent Samba version to compile, and it looks like I definitely need > your help with this. > > In the meantime, I have found that the huge number of "conflicting > types" errors for rpc_*_init(...)
2016 Dec 08
2
Samba 4.51 Solaris 11 AD client
Solaris 11 include samba 3.6.25. I compiled samba 4.5.1 using GCC 4.8 and gmake. Had set following env variables to make sure krb5.conf was found # CPLUS_INCLUDE_PATH=/usr/include:/usr/include/kerberosv5/ # C_INCLUDE_PATH=/usr/include:/usr/include/kerberosv5/ After setting "client ldap sasl wrapping = plain" I was able to join to a Windows 2008 domain with samba 4.
2009 Oct 23
3
samba+ldap
Does this mean that my samba is ready to connect to LDAP server? root at webdev # ./smbd -b |grep LDAP HAVE_LDAP_H HAVE_LDAP HAVE_LDAP_ADD_RESULT_ENTRY HAVE_LDAP_INIT HAVE_LDAP_INITIALIZE HAVE_LDAP_SET_REBIND_PROC HAVE_LIBLDAP LDAP_SET_REBIND_PROC_ARGS root at webdev # Thanks! Paras.
2013 Jan 12
0
Solaris 11.1 Samba 3.6.6 oddity: wbinfo is good, but getent is not.
Hi all. I've been searching various archives and lists to see if I can track down what I'm doing wrong ? but I suspect something is getting in my way (bug perhaps)? I thought I'd ask on the list to see if others have any experience here. Situation is as follows: 1. Solaris 11.1 box, successfully bound to active directory domain using traditional net join ads syntax. 2. Can
2017 Jun 08
0
2nd try: Lots of RPC-related compile errors (conflicting types, too many arguments, ...) trying to update Samba from 3.5 to 4.6
Hello Andrew, and many thanks for your fast reply! :-) Am 08.06.2017 um 11:05 schrieb Andrew Bartlett: > I think the key to avoiding the issue is that you have listed rpc > modules which are not modules. The only rpc server module is > rpc_mdssvc_module. Ah, OK, I see - so I seem to have been wrong when assuming that I could take the output of Samba 3.5.16 "smbd -b" command
2014 Dec 17
4
IDMAP_NSS on member server
I have two Samba 3.6.24 domain controllers (Solaris 10.) On all machines unix accounts and groups are in the LDAP as well as idmap entries for trusted domains. Samba accounts on domain controllers are in LDAP so there is problem with consistency unix/windows id and group mapping on the domain controllers. The domain controllers are the main file servers as well. I am configuring a
2020 May 29
2
get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available
Samba 4.12.1, single server with AD+DC on Ubuntu 18.04. Filesystem: /dev/sdb1 on /home type ext4 (rw,relatime,stripe=32750,data=ordered) It all work as expected, but I occasionally get the error in subject which denies access to shares. Restarting Samba will restore functionality. What can be the cause of this problem? Thanks. [2020/05/27 18:24:35.795379, 8]
2017 Jun 05
3
Lots of RPC-related compile errors (conflicting types, too many arguments, ...) trying to update Samba from 3.5 to 4.6
Hello Samba experts, due to the "SambaCry" issue (CVE-2017-7494), I am trying to update the Samba server installation on my Thecus NAS (dating back to 2011) from version 3.5.16 to the current 4.6.4. So far, I have successfully * created a cross-compiling toolchain for the NAS (i686-nptl-linux-gnu) based on gcc-5.2 * compiled Python and Samba library dependencies for my
2018 Feb 13
2
Compile Samba without AD/ADS for a slim installation
I am trying to compile samba4 for a raspberry pi. I just want it to be able to share a folder of files. I do not need or want all the functionality and features of a full blown samba installation. This i s on Arch and it is an armv6 raspberry. I have some partial instructions for compiling without ad-dc and ads but keep getting a failed build. I have been grepping all over and I have been unable
2014 Dec 18
2
IDMAP_NSS on member server
I think IDMAP_RID would not be the appropriate solution for me. Not only do I want consistent IDMapping across all servers - which this could do - but I want them to match the the existing unix uidNumber in LDAP. Thanks for your help. On 12/18/14 04:29, Rowland Penny wrote: > On 17/12/14 22:01, Gaiseric Vandal wrote: >> I have two Samba 3.6.24 domain controllers (Solaris
2014 Dec 18
2
IDMAP_NSS on member server
I don't have an AD backend for this domain. The DC's are "classic" domain controllers, Samba 3.6 , with LDAP backend for all accounts. Would this still be an option? I tried adding idmap config MYDOMAIN:schema_mode = rfc2307 idmap config MYDOMAIN:backend = ad idmap config MYDOMAIN:range = 100-300 Didn't seem to work. Thanks On 12/18/14 11:57, Rowland
2019 Mar 20
2
build problem with 4.10.0
Hi I want to build samba-4.10.0 for SUSE openLeap 15.1. Config and make works fine but make install sucks: ./configure --prefix=/usr --localstatedir=/var --sysconfdir=/etc --libdir=/usr/lib64 --libexecdir=/usr/lib64 --with-cachedir=/var/lib/samba --with-lockdir=/var/lib/samba/lock --with-logfilebase=/var/log/samba --with-modulesdir=/usr/lib64/samba --disable-rpath --disable-rpath-install
2013 May 14
3
frequent tdb corruption
Hi, I'm seeing regular tdb corruption; typical log messages are: tdb(/var/db/samba/sessionid.tdb): tdb_rec_read bad magic 0x42424242 at offset=672032 tdb(/var/db/samba/connections.tdb): tdb_rec_read bad magic 0x0 at offset=1111638594 tdb(/var/db/samba/locking.tdb): tdb_rec_read bad magic 0x42424242 at offset=1034396 which then prevents fileserving from working properly (N.B. the bad magic
2019 Mar 29
2
samba 4.9.5 - joining Samba DC to existing Samba AD failed (ldbsearch has not -U and -V)
On Fri, 29 Mar 2019 09:28:37 +0100 Franta Hanzlík <franta at hanzlici.cz> wrote: > On Wed, 27 Mar 2019 13:11:08 +0000 > Rowland Penny via samba <samba at lists.samba.org> wrote: > > > On Wed, 27 Mar 2019 13:00:42 +0100 > > Franta Hanzlík <franta at hanzlici.cz> wrote: > > > > > Yes, is no difference between '-UAdministrator' and
2023 Jan 18
1
Building samba 4.17.4 on CentOS7
On 18/01/2023 14:20, Greg Dickie via samba wrote: > Hi, > > I used to build samba regularly but it's been a couple of years. I'm trying > to fix an issue with samba stock 4.10.16 on Cent7 by building latest and > seeing if it behaves the same but it looks like waf is not doing what's > expected. Simple question: should this work or is cent7 now too old and >
2019 Oct 29
0
auth logging or auditing
Good morning! I compiled samba 4.10.8 from source in a slackware 14.2 machine and imported a samba classic domain from an ldap backend. Everything works flawlessly except for a couple of user who are getting their accounts locked out periodically. I'm trying to debug this problem so I modified the smb.conf file of the DC so that it looks like this # Global parameters [global] ??????? dns
2007 Jun 05
1
Samba unable to connect to ldap
Need some help if anyone can provide it on this issue. I have a very basic setup and am trying to have samba utilize openldap. I have made sure the password is correct but for whatever reason, I am unable to connect. Here is a log of what is going on. Any help would be greatly apprecated. TIA Maximum core file size limits now 16777216(soft) -1(hard) get_current_groups: user is in 7 groups: 0,
2020 Jun 03
3
get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available
I'm pasting below the output of the debug script you sent me some time ago. Other than this Samba has been compiled with standard options, just ./configure, following the wiki guide with the offered bootstrap file for ubuntu18.04. root at fileserver:~# smbd -b Paths: SBINDIR: /usr/local/samba/sbin BINDIR: /usr/local/samba/bin CONFIGFILE: /usr/local/samba/etc/smb.conf
2007 Sep 24
2
Where is the tdbsam password database file?
I'm curious to know where the tdbsam password database file is kept on my Fedora 7 system. Using the unmodified smb.conf file that shipped with Fedora 7, I've enabled users using smbpasswd, and successfully accessed shares. I just can't figure out where the password database is located: [root@box ~]# service smb start [root@box ~]# setsebool samba_enable_home_dirs on [root@box ~]#
2012 Apr 17
0
samba 3.6.4 smbd dies on solaris 10 sparc64
Hi list, Disclaimer: not a subscriber, not a samba expert, just trying to get samba running on a Solaris 10 system. We build samba 3.6.4 from source for various platforms. We link against our own builds of cyrus-sasl 2.1.23, openldap 2.4.23, and openssl 1.0.0h. On Solaris we also compile against krb5-1.10.1. Builds are done with GNU tools whenever possible (gcc/ld/make). The build host, as well