similar to: [SECURITY] Winbind's rfc2307 & SFU nss_info plugin in Samba 3.0.25[a-c] assigns users a primary gid of 0 by default

Displaying 20 results from an estimated 4000 matches similar to: "[SECURITY] Winbind's rfc2307 & SFU nss_info plugin in Samba 3.0.25[a-c] assigns users a primary gid of 0 by default"

2007 Sep 11
0
[SECURITY] Winbind's rfc2307 & SFU nss_info plugin in Samba 3.0.25[a-c] assigns users a primary gid of 0 by default
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ========================================================== == == Subject: Incorrect primary group assignment for == domain users using the rfc2307 or sfu == winbind nss info plugin. == == CVE ID#: CVE-2007-4138 == == Versions: Samba 3.0.25 - 3.0.25c (inclusive) == == Summary: When the "winbind nss
2008 Mar 28
1
Problems with Samba(idmap_ad/sfu on AIX
I'm unabe to use idmap_ad and sfu nss info with Samba on AIX. The configuration as it is works on a Linux build. workgroup = DOMAIN realm = DOMAIN.TLD server string = SERVER security = ADS idmap domains = DOMAIN idmap config DOMAIN:default = yes idmap config DOMAIN:backend = ad idmap config DOMAIN:range = 1000 - 60000
2008 Apr 17
0
winbind can get uid and gid from sfu, but not homedir or loginshell
I have winbind v3.0.26a running on ubuntu server v7.10 (gutsy). I intend to get user & group info from MsActiveDirectory. However, when I type: getent passwd somerandomuser I get the uid and gid for the user, as recorded in the msad schema by virtue of sfu, but the homedir and loginshell that are returned are like what "winbind nss info = template" would return by default:
2008 Apr 28
0
winbind v3.0.26a w. nss info = sfu; wbinfo fine, getent not
wbinfo can turn names into sids, sids into names, and sids into uids. However, getent passwd only finds users in the local /etc/passwd file. Same for getent group. /etc/nsswitch.conf says this: passwd: files winbind group: files winbind shadow: compat I strace'd the getent command. It said it couldn't find /lib/libnss_winbind.so.2, so I made that a symlink to
2008 Apr 23
0
Re: winbind v3.0.26a w. nss info = sfu; wbinfo fine, getent not
wbinfo can turn names into sids, sids into names, and sids into uids. However, getent passwd only finds users in the local /etc/passwd file. Same for getent group. /etc/nsswitch.conf says this: passwd: files winbind group: files winbind shadow: compat I strace'd the getent command. It said it couldn't find /lib/libnss_winbind.so.2, so I made that a symlink to
2005 Sep 05
1
winbindd ADS Windows 2003 SFU idmap=ad, with Suse Linux 9.1, no AD UID or GID
Hi, I'm trying to get winbindd to obtain uid and gid info from M$ AD (Windows 2003 Server SP1). I'm getting the home directory and default shell info from AD. I assume I have something wrong in my smb.conf, but cannot figure out what it is: testparm Load smb config files from /usr/local/samba//lib/smb.conf Loaded services file OK. Server role: ROLE_DOMAIN_MEMBER Press enter to see a
2018 May 04
1
undefined symbol: find_domain_from_name
Hi, I was trying to use ldbsearch to debug my current DC issues and I got symbol errors: [root at dc00 ~]# ldbsearch -H /var/lib/samba/private/sam.ldb '(invocationId=*)' --cross-ncs objectguid --modules-path=/usr/lib64/samba ldb: unable to dlopen /usr/lib64/samba/idmap/ad.so : /usr/lib64/samba/libidmap-samba4.so: undefined symbol: find_domain_from_name ldb: unable to dlopen
2008 Apr 15
1
how to make 'winbind nss info = sfu' work in v >= 3.0.26a
There is an instance of Ms.Active Directory that has had the 'Services For Unix' applied. I use winbind v3.0.24 to get user/group info from that Ms.Active directory instance like so: -------- begin smb.conf snippet: ------------ security = ADS realm = mydomain.com workgroup = MYDOMAIN winbind enum groups = yes winbind enum users = yes winbind nested groups = yes winbind nss info = sfu
2006 Oct 18
0
mapping SID - UID, GID with SFU 3.5
I have: linux 2.6.18-1.2200.fc5 samba-3.0.23c-1.fc5 W2000 AD with SFU 3.5 uid and gid in SFU linux configured to use AD with ldap client for mapping users, groups and authentication winbind not configured Everyting works fine except ACL in the linux filesystem: I receive this error when I want to add an user access to a file: [2006/10/18 09:38:28, 0]
2008 Dec 15
1
[ANNOUNCE] Samba 3.3.0rc2 Available for Download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Release Announcements ===================== This is the second release candidate of Samba 3.3.0. This is *not* intended for production environments and is designed for testing purposes only. Please report any defects via the Samba bug reporting system at https://bugzilla.samba.org/. Major enhancements in Samba 3.3.0 include:
2008 Dec 15
1
[ANNOUNCE] Samba 3.3.0rc2 Available for Download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Release Announcements ===================== This is the second release candidate of Samba 3.3.0. This is *not* intended for production environments and is designed for testing purposes only. Please report any defects via the Samba bug reporting system at https://bugzilla.samba.org/. Major enhancements in Samba 3.3.0 include:
2016 Oct 04
0
winbindd losing track of RFC2307 UIDs
Am 04.10.2016 um 17:05 schrieb Rowland Penny via samba: > On Tue, 4 Oct 2016 16:09:40 +0200 > Achim Gottinger via samba <samba at lists.samba.org> wrote: > >> >> Am 04.10.2016 um 15:43 schrieb Rowland Penny via samba: >>> On Tue, 4 Oct 2016 15:16:17 +0200 >>> Achim Gottinger via samba <samba at lists.samba.org> wrote: >>> >>>>
2006 May 30
0
Need help on "winbind nss info = template sfu"
According to the doco, "winbind nss info = template sfu" requires "idmap backend = idmap_ad" which has been depreciated to "idmap backend = ad" but, [2006/05/30 13:43:23, 1] nsswitch/winbindd.c:main(953) winbindd version 3.0.23pre2-SVN-build-15864 started. Copyright The Samba Team 2000-2004 [2006/05/30 13:43:23, 0] sam/idmap.c:idmap_init(152) idmap_init:
2007 Nov 05
0
Samba 3.0.26a, windows 2k3 r2 SFU, problems with auth/nss
Dear samba list, For some time we've had servers connecting to a w2k3 r2 server via ADS setup. Wins was working fine and users were able to authenticate. Recently we've added a GFS like system. This required getting the UID/GID's unified. Suggestions were made on the samba IRC channel to install SFU on the PDC. I'm receiving some very strange output. Usernames/pwd have
2009 Mar 21
1
Windows server 2003 SP2, SFU 3.5 and Samba 3.0.28
Hello list users, I have been struggling with this combination in the subject field couple of days now, so I decided to ask for some advice here. Hopefully someone can point me to a right direction. The ultimate goal for me is to authenticate users using AD, so that the UID/GID values configured for users with SFU would also be in use in all our Linux machines. My understanding is that using
2009 Jul 01
0
Problems resolving most users with winbind and AD/SFU (Resolved?)
Problem solved. Sort-of. I just don't know why the solution works. Here's what I found... First, I tried updating SFU 3.5 with the following hotfixes: 913030, 886655, 887531, 932143, 883520, 894186, 931930, 892561, 896428, 888993, 932143, and 939778. No change. Second, I used ADSI Edit from the Win2k support tools to compare side-by-side a working account with a "Could not get
2009 Jan 27
1
[Announce] Samba 3.3.0 Available for Download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ================================================================ "After all, computers crash, people die, relationships fall apart. The best we can do is breath and reboot." Sarah Jessica Parker ================================================================ Release Announcements ===================== This is the first
2009 Jan 27
1
[Announce] Samba 3.3.0 Available for Download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ================================================================ "After all, computers crash, people die, relationships fall apart. The best we can do is breath and reboot." Sarah Jessica Parker ================================================================ Release Announcements ===================== This is the first
2016 Oct 04
0
winbindd losing track of RFC2307 UIDs
Am 04.10.2016 um 10:21 schrieb Rowland Penny: > On Tue, 4 Oct 2016 02:35:21 +0200 > Achim Gottinger via samba <samba at lists.samba.org> wrote: > >> >> Am 03.10.2016 um 18:57 schrieb Rob via samba: >>> Hi all, >>> >>> I've been experiencing an intermittent problem where some UIDs on a >>> member server spontaneously change from
2006 Apr 27
2
winbind nss info = sfu is not so much working
with samba 3.0.22, I'm trying to integrate a linux box with Microsoft AD by using winbind for authentication as well as for the source of nss info. When winbind is configured to use its own local id maps, everything works fine. But when i configure winbind to use 'ad' as the source of nss info, authentication fails, 'getent' commands return no results, and 'wbinfo -r