similar to: smbldap-usermod timeout for Terminal Server

Displaying 20 results from an estimated 10000 matches similar to: "smbldap-usermod timeout for Terminal Server"

2010 Jul 06
0
smbldap-usermod timeout for Terminal Server
Hello, When I modify a user account adding him to a customized group, there is a delay which can be up to 2 hours to take effect. - the user account is already created with smbldap-useradd. - the user account is modified later (with smbldap-usermod), adding him to a group which has the right "allow log on through terminal services properties" on the local security policy The samba server
2005 Mar 10
2
problem with smbldap-usermod for SOME users
dear readers, As the subject says: I'm having a problem for only some of my users. See below. My system: samba 3.0.11 on sles9 with latest smbldap-tools hostname:~ # smbldap-usermod -A1 user1 hostname:~ # smbldap-usermod -B1 user1 Use of uninitialized value in pattern match (m//) at /usr/local/sbin/smbldap-usermod line 355, <DATA> line 283. hostname:~ # smbldap-usermod -B1 user2
2004 Nov 24
1
smbldap-usermod over ssh
Hi all, I'm writing a script, and one thing it does is the following: ssh someuser@somehost /usr/local/sbin/smbldap-usermod -a -P some.samba.user If I left off the -P all works fine. With the -P it does not prompt me for the password on my screen, but it seems to have done it on the host I am ssh'ing to. I straced the command on that host and I am stuck at a read() call. However,
2014 Jan 03
1
SSSD and usermod
Hi! How to get usermod working with SSSD/389DS ? We have SSSD set up on our server and it uses 389DS. SSSD was enabled with the following command: authconfig --enablesssd --enablesssdauth --ldapbasedn=dc=example,dc=com --enableshadow --enablemkhomedir --enablelocauthorize --update Running for example "usermod -L username" returns: usermod: user 'username' does not exist in
2012 Aug 16
1
Postfix & Dovecot: Client certificate authentication
Hello, I would like to set up an authentication using certificate with Dovecot: A user sends mail to Postfix and Dovecot authentication is valid only if certificate is trusted. So, I enable the parameter auth_ssl_require_client_cert in dovecot configuration but it is not running. Here are the postfix logs: Aug 16 09:51:48 myserver dovecot: auth: Debug: Loading modules from directory:
2011 Aug 18
0
Strange: Repeatedly lose domain functionality
Hello All Since several weeks, we face a very strange problem with a samba pdc and ldapsam. It repeatedly seems to loose its pdc functionality. This brings very strange behaviours. The server is then already accessable (shares and browsing works as expected), but the windows machines cannot make a domain logon anymore (has then a priori no effect because they use their cached password),
2004 Jul 26
0
Migration NT4 PDC to Smb3/LDAP/TOOLS: A Success Procedure
Greetings, After a few weeks trying, I figured out how to migrate from NT4 PDC to Samba-3/LDAP/SMBLDAP-TOOLS, at least in my case. I will just explain my setup and my understanding why it works and why it fails. I hope it is helpful to others who are in the same situation as I was. Basic Setup: OS: Fedora-2 (FC2) samba-3.0.3 that comes with FC2. openldap-2.1.29 that comes
2005 Apr 06
3
givenname and email address with smbldap-tools
Hi all, I have setup samba / openldap as describes by the idealx howto and as such I am using the smbldap-tools. However, I would like to add the givenname and email address fields for all users. What is the best way to do this? I would prefer continuing to use the smbldap-tools, but I cannot seem to find a good way to do this. When I try to: $ smbldap-usermod -M testuser@testdomain.net
2006 Aug 15
1
smbldap-tools and disabling a user
Hey everyone, When someone leaves the company, I prefer to disable their account rather than remove it (so that you can see who owns any files they might leave on a filesystem somewhere). I'm using an LDAP backend for Samba, and I'm using smbldap-tools to manage accounts. So, today I was going to disable an account for the first time since switching over from plain /etc/passwd and
2002 May 14
0
Bugfix for idealx smbldap-tools
Hi. When I tried to setup my LDAP I used the smbldap-tools from idealx. I discovered some errors which made the tools unusable for me. Here's a fix for the bugs I discovered: a) I decided to use a suffix in the LDAP which contains spaces, ie. I used something like "o=My Org,c=DE". Because the suffix wasn't quoted in the various calls in the tools, this didn't work. b) It
2013 Feb 14
0
smbldap-tools 0.9.10 released
Hi, I've released smbldap-tools 0.9.10: http://download.gna.org/smbldap-tools/ChangeLog http://download.gna.org/smbldap-tools/sources/?C=M&O=D http://download.gna.org/smbldap-tools/packages/?C=M&O=D Changes: 2012-10-24 <fumiyas at OSS Technology Corp., Japan> * smbldap_tools.pm: Add is_attr_single_value() to check if a specified attribute is defined as single-value
2015 Jan 09
2
debian wheezy 4.1.11 ldap backend / uid/gid resolving
Hi, i am transitioning from a samba3 to a samba4 installation and while at it i noticed that on samba4 every file access querys the LDAP (openldap) backend for uid/gid names. With samba3 on Debian/Squeeze i dont see this happening. My assumption was that nscd would cache away those querys which it doesnt on the samba4 wheeze installation. [2015/01/09 15:21:46.331508, 3]
2010 Jun 12
2
Problems with ldap groups in share folders ACCESS_DENIED
Hi I have been working all week with samba 3.4.7 in Centos 5.5 PDC(3.4.7) with LDAP backend+Centos 5.5(3.4.7) BDC with LDAP slave. I already have 5 clients join. 1 Windows XP 1 Windows 7 UE 1 Centos 5.5 Desktop 1 Ubuntu 9.x 1 Centos 5.5 I can browse inside windows and see my clients, access some shares. I want to create private shares inside my PDC, I use: force group valid users write list
2004 Oct 25
2
can't join domain / smbldap-useradd -w machine not working
Hello, I'm trying to set up Samba + OpenLDAP as a PDC. I followed the instructions from chapter 6 in Samba-3 by Example, my system is SuSE 9.1. ldap, winbind, nmb and smb are running. testparm says my smb.conf file is OK. I set LDAP password using smbpasswd -w. There was a similar post a few days ago (smbldap-tools don't create machine account properly), but it didn't help me.
2003 Sep 20
1
smbldap-tools updates (diffs)
Hi all, I have found the smbldap-tools provided in the samba 3 tarball to have a few glitches with the samba 3 schema. I have made my changes and 'diffed' them with the source. root@localhost # pwd /usr/local/samba/sbin root@localhost # for i in *.p*; do echo $i; diff $i /usr/local/src/samba-3.0.0rc4/examples/LDAP/smbldap-tools/$i; done smbldap-groupadd.pl smbldap-groupdel.pl
2005 Jun 16
1
smbldap adding machine error
Hi all, I'm currently working on getting the whole samba with ldap working. I'm having an error trying to join a computer to the domain, when windows goes to change to the new domain I get the dialogue box to enter the user/pass to join I do that and it returns: the following error occurred.... the username could not be found. taking a look at the smbd.log file it shows: [2005/06/16
2004 Aug 20
0
ldap, smbldap-tools and smbpasswd
After a review of the smbldap-tools and: add user script = /usr/local/sbin/smbldap-useradd -m "%u" delete user script = /usr/local/sbin/smbldap-userdel "%u" add group script = /usr/local/sbin/smbldap-groupadd -p "%g" delete group script = /usr/local/sbin/smbldap-groupdel "%g" add user to group script = /usr/local/sbin/smbldap-groupmod -m "%u"
2003 Nov 25
0
Problems using smbldaptools
Evening everyone. Im currently having some problems using the smbldap tools to add groups, users and such. Im using Samba 3.0.1pre3 with OpenLDAP 2.1.22. I have setup the required files: /etc/nsswitch.conf, /etc/ldap.conf and /etc/samba3/smb.conf I also configured smbldap_conf.pm as well to reflect my setup. (Quick side note: I have two of these files: one in /etc/samba3 and the other in
2005 Feb 07
3
root user in smbldap...how to change home
Hi, I finally have my profiles problem squared away.... I've done away with the Administrator user in smbldap-tools by running smbldap-populate -a root instead of just plain smbldap-populate Thus root is now the samba admin. BUT....when I run getent passwd my system shows the home directory as /home/root instead of /root....how can I change this...or better yet how can I have my cake
2006 Feb 23
0
smbldap-adduser problems
Hi, by using IDEALX scripts (smbldap-tools-0.9.2) this is what i've find. in my smb.conf file i've put those lines : add user script = /usr/local/sbin/smbldap-useradd -a -m "%u" delete user script = /usr/local/sbin/smbldap-userdel "%u" add group script = /usr/local/sbin/smbldap-groupadd -p "%g" delete group script =