similar to: password sync issues

Displaying 20 results from an estimated 100 matches similar to: "password sync issues"

2016 Nov 07
1
samba with customized ldap backend
Sir, As you told that Samba normaly set uid=Username and not the uidNumber. Here due some requirement we had configured ldap with dn uid="user's emp id" and it is very well working with all the services like nagios anonymous authentication, ssh, smtp, imap authentication, rdesktop means all the possible services but I am very badly stuck with samba authentication. For example
2016 Nov 08
3
samba with customized ldap backend (fwd)
Hello Sir, I have also tried with nslcd and didn't succeeded. kindly advice. Regards, Arun -------------- Have you asked on the sssd-users mailing list about this ??? If you are using sssd then Samba ISN'T doing the authentication, SSSD is. Rowland ---------- Forwarded message ---------- Date: Mon, 7 Nov 2016 18:30:51 +0530 (IST) From: Arun Gupta <arung at cdac.in> To:
2016 Nov 08
0
samba with customized ldap backend (fwd)
Sir, below is smb.conf file; [global] workgroup = CDAC server string = Samba Server Version %v security = DOMAIN passdb backend = ldapsam:ldap://10.208.1.211/ log file = /var/log/samba/log.%m max log size = 50 client signing = required ldap admin dn = cn=manager,dc=cdac,dc=in ldap passwd sync = only ldap suffix = ou=User,dc=cdac,dc=in ldap ssl = no template shell =
2016 Oct 12
6
samba with customized ldap backend
I have to assume much, I'll try. So... - No AD, that's some NT4 domain. - No Winbind because Winbind is using samacccountname as user login and not UID. - Issue happens on Linux or UNIX clients. The question is what tool (SSSD, pam_ldap / nss_ldap, nslcd...) are you using to retrieve information from LDAP to forge users on system side. Once you get an answer to this previous question
2016 Nov 09
3
samba with customized ldap backend (fwd)
Sir, As you suggested I have already done this settings ('ldap_user_name =username') 3 year back and due to this our users are able to login in various service like ssh, imap, pop by sssd service but not able to connect/authenticate by samba. As you know in my case due to our customized ldap which start 'uid=numericID' instead of 'uid=username' samba is not able to
2016 Nov 10
0
samba with customized ldap backend (fwd)
Sir, My setup is able to Samba authenticate by using of SSSD or nslcd but I have to use 102220 (numeric) instead of username. Okay I will explore on nss-pam-ldap, let's see. Thanks for your support/effort/suggestions. Regards, Arun __________________ OK, you have a strange setup, I have suggested how you could possibly configure sssd or nslcd and neither work. I have also pointed out
2016 Oct 04
4
samba with customized ldap backend
Dear All, I have configured ldap with uid='some numeric' instead of uid=username like that; dn: uid=102220,ou=User,dc=example,dc=com uid: 102220 username: test1 cn: Test Account objectClass: inetOrgPerson objectClass: posixAccount objectClass: top objectClass: shadowAccount objectClass: sambaSamAccount mail: test1 at cdac.in shadowLastChange: 15587 loginShell: /bin/bash uidNumber: 5345
2016 Oct 12
0
samba with customized ldap backend
Sir, No AD, that's some NT4 domain. Yes, it has no AD - No Winbind because Winbind is using samacccountname as user login and not UID. --> Not configured > - Issue happens on Linux or UNIX clients. On both client I am using sssd and pam_ldap for user retrival and modified pam_login_attribute (pam_ldap.conf file) to username instead of uid (by default value) so I am very well
2016 Oct 12
0
samba with customized ldap backend
Your error. > > dn: uid=102220,ou=User,dc=example,dc=com > > uid: 102220 > > username: test1 Samba normaly set uid=Username and not the uidNumber First find why you have uid=Number and not uid=Username. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens Arun Gupta via
2016 Oct 12
0
samba with customized ldap backend
Sir, Please help me out Regards, Arun On Tue, 4 Oct 2016, Arun Gupta wrote: > Dear All, > > I have configured ldap with uid='some numeric' instead of uid=username > > like that; > > dn: uid=102220,ou=User,dc=example,dc=com > uid: 102220 > username: test1 > cn: Test Account > objectClass: inetOrgPerson > objectClass: posixAccount > objectClass: top
2016 Oct 12
2
samba with customized ldap backend
2016-10-12 12:17 GMT+02:00 L.P.H. van Belle via samba <samba at lists.samba.org >: > Your error. > > > > dn: uid=102220,ou=User,dc=example,dc=com > > > uid: 102220 > > > username: test1 > > Samba normaly set uid=Username and not the uidNumber > First find why you have uid=Number and not uid=Username. > >
2012 May 07
3
[PATCH] Add missing functions to VorbisComment class + a few other things
Attached is a patch that adds 5 missing FLAC__metadata_object_vorbiscomment_* functions to the VorbisComment class. In my previous message I stated 8 functions were missing, but on closer inspection, 3 of those belong in the VorbisComment::Entry class, and 2 of them already have equivalent functions in there. The last one (FLAC__metadata_object_vorbiscomment_entry_matches()) does not, but I have
2012 May 08
1
[PATCH] Add missing functions to VorbisComment class + a few other things
--- On Tue, 5/8/12, Erik de Castro Lopo <mle+la at mega-nerd.com> wrote: > Honestly, I really doubt this is a bug in valgrind :-). How > were you testing > this? Well, I've read that there have been bugs in valgrind, were SSE optimized versions of strlen() do guaranteed safe overreads of memory, but valgrind wasn't aware the overreads were safe. Anyway, it seems easy to
2010 Oct 06
1
limits to serve sure a number of users
Hi, lets say dovcot should serve 1000 user (only imaps) without rejecting a users connection because of to short resources. With version 1.x I had to increase login_max_processes_count = ... With 2.x I'm not sure which parameters I have to set. So Thunderbird 3.x has a default value of 5 connections to cache. "dovadm who" shows quite often 5 connections: userx 5 imap (11154
2010 Nov 23
2
Doveoct crashes: UID
We're running Dovecot 2.0.2 and sometimes a user creates several imap- prozesses, all of them hanging with the UID-command, using 100% of the CPU resources: root at mail:~# ps ax | grep UID 8005 ? R 266:52 dovecot/imap [user at example.com 192.168.5.5 UID] 10342 ? R 250:33 dovecot/imap [user at example.com 192.168.5.5 UID] 10539 ? R 248:28 dovecot/imap [user at example.com
2009 Oct 05
0
Sambauser can't use their homeshare but other shares - STRANGE
Hello, i am new to the Group and i hope, someone has a idea for my problem. We have a Windows Small Business Server 2003 (with Active Directory) which is the PDC in our domain. We also have an Ubuntu 8.04.3 LTS system with Samba 3.0.28a The Ubuntu-System is our Fileserver and we have joined it to the domain. So i can successfully login with my user from the ActiveDirectory on the
2009 Oct 02
0
Sambauser can't use his homeshare but other shares - STRANGE
Hello, i am new to the Group and i hope, someone has a idea for my problem. We have a Windows Small Business Server 2003 (with Active Directory) which is the PDC in our domain. We also have an Ubuntu 8.04.3 LTS system with Samba 3.0.28a The Ubuntu-System is our Fileserver and we have joined it to the domain. So i can successfully login with my user from the ActiveDirectory on the
2003 May 14
1
W2k client with AD can't access linux-Samba 2.2.1a
Hello List, I need help to access my private linux box using my company laptop (w2k). The smb connection between both computers worked fine for the last years. Now, during the last couple of weeks our internal IT-department was closed and outsourced. A new external company installed an Active Directory server and somehow managed to migrate my laptop, too, to use the company's AD (I
2014 Oct 23
1
Auto video call hangup
Hi, I use a simple scheme: SIP video phone A (h264/Asterisk 1.8.11) <---IAX2 trunk----> SIP video phone B (h264/Asterisk 11.7.0) When calls from A to B and vice versa drop on pickup. On B side: [Oct 24 16:33:49] DEBUG[15590][C-00000012] res_rtp_asterisk.c: Setting the marker bit due to a source update [Oct 24 16:33:49] DEBUG[15590][C-00000012] res_rtp_asterisk.c: Setting the marker bit
2006 Oct 18
1
Assertion failure with Dovecot 1.0rc10
Hi, I am seeing the following (with Dovecot 1.0 rc10): Oct 18 07:35:58 dovecot: IMAP(user): UIDs broken with partial sync in mbox file /var/mail/user Oct 18 07:35:58 dovecot: IMAP(user): mbox sync: UID inserted in the middle of mailbox /var/mail/user (15314 > 9604, seq=5, idx_msgs=224) Oct 18 07:35:59 dovecot: IMAP(user): file mbox-sync-rewrite.c: line 405 (mbox_sync_read_and_move): assertion