similar to: Winbind home directory not resolving properly

Displaying 20 results from an estimated 4000 matches similar to: "Winbind home directory not resolving properly"

2015 Apr 16
2
Group Mapping: All Users from a Domain group should be able to write to a local group
Hello Mailinglist, I have created a local user "localuser" who is in the local group "localgroup" $ id uid=1001(localuser) gid=1001(localgroup) groups=1001(localgroup) My machine authenticates against Active Directory - works The AD-User "aduser" belongs to a domain group "adgroup" $ id uid=6161(aduser) gid=5513(dom?nen-benutzer)
2016 Jul 14
0
IDMAP Issue
On 14/07/16 13:33, Shaun Glass wrote: > ... no, no sssd. > > Basically we had : > > id -a "localuser" > uid=17057 > > id -a "ABC+aduser" > uid=17057 > > ... file ownership started getting wrecked so we are looking for a way > to correct. > > On Thu, Jul 14, 2016 at 2:26 PM, Rowland penny <rpenny at samba.org > <mailto:rpenny
2016 Jul 14
3
IDMAP Issue
... no, no sssd. Basically we had : id -a "localuser" uid=17057 id -a "ABC+aduser" uid=17057 ... file ownership started getting wrecked so we are looking for a way to correct. On Thu, Jul 14, 2016 at 2:26 PM, Rowland penny <rpenny at samba.org> wrote: > On 14/07/16 11:01, Shaun Glass wrote: > > ... as follows : > > rpm -qa | grep samba >
2012 Oct 29
1
Scenario with CIFS
Hi all! I'm trying to get samba working with CIFS, mounting a share on a client and keeping the original file/dir permissions. The problem is that after I (successfully) mount that share by CIFS, I can't write anything in it, because I get a 'Permission denied' error. smbd version is 6.3.6. My testparm is: root at samba:~# testparm Load smb config files from /etc/samba/smb.conf
2006 Jul 27
1
Winbind cache
Hi all, we are having some troubles with the integration of some Solaris 9 Sparc servers on a Windows 2003 Server Active Directory domain. When we made the tests on a Solaris 9 Intel server, everything run successfully. After that we run some group membership tests, just changing users from one to another group on the W2K3 Server. We've seen on those tests that winbind was caching the
2010 Apr 18
1
problems originating an outgoing IAX2 call
Dear all i'm trying to originate an outgoing call with the command originate, from Asterisk's CLI i'm typing: CLI> originate IAX2/my-iax-provider/number2call application wait 10 [Apr 18 19:31:12] DEBUG[32331]: chan_iax2.c:4000 create_addr: prepending 40 to prefs -- Call accepted by 62.149.202.150 (format ilbc) -- Format for call is ilbc -- Hungup
2013 Apr 23
3
Using dsync to export mail to remote IMAP account
I've read the web/man pages on dsync, but it's not clear to me whether dsync can be used to export (rather than import) a user's mailbox to a remote non-dovecot IMAP account. (The intention is to use it whenever a user leaves and wants to copy their local mail to Google or whatever. I currently use uw-imapd's mailutil -- it works, but it's dreadfully slow.) As a first crack
2017 Nov 19
2
pjsip subscribe (presence) always returns: No matching endpoint found
Hello List I am in the progress of migrating from chan_sip to pjsip. I fear I have missed something on how hints need to be specified for pjsip. For chan_sip I have configured sip.conf subscribecontext = localuser and in the dialplan I set: [localuser] exten => 11,hint,SIP/11 Now if a phone subscribes to '11' this works. Now I try to get the same working for pjsip. I understood
2010 Aug 10
1
home share issue: //server/homes errs, while //server/<username> works
Hello list, I'm running a samba server in AD domain, with some AD users explicitly mapped into local users by "username map = sambauser.map", which is a text file. Problem is found with explicitly mapped user, I can only access home share by //server/<ADusername>, not //server/homes (using windows explorer). This feels wrong because I also tried those AD users not listed in
2009 Jun 18
1
Samba 3.3.4-31 ssh/winbind login failure
Folks, Got an odd one here that's had me scratching my head for a few days! Samba 3.3.4-31 from SuSE's RedHat repository, RHEL5 on x86. Compiled OK once I'd worked out how to force a build on the libraries I needed, I also added the code back in to support the 'winbind: ignore domains' directive in smb.conf. Discovered the hard way that 'make install' doesn't
2005 Jan 15
1
Strange behaviour with multiple auth channels
Hey all Just upgraded to Test-61 and at first everything looked like it worked without a hitch, I could log in and check mail (yay! ;-) ). Since I could log in, I never suspected anything would be amiss. Later one of my users told me he could no longer log in, regardless what he tried. Password error I thought and told him to go change his password, but then he explained he had not changed
2013 Apr 17
2
Can we update idmap documentation for 3.6?
Just when I thought I had idmap changes correct for 3.6, I realize I have a setup that's not quite right: getent passwd ->No AD users getent passwd DOMAINA\\aduser aduser:*:1001601:1000513::/home/aduser:/bin/bash Shouldn't "getent passwd" show both local and AD users? Samba has had such an identity crisis over the years with idmap documentation. Depending, on where you
2019 Mar 12
3
Using Samba for Powershell queries
Does anyone know if it’s possible to run Powershell cmdlets such as Get-ADUser or Set-ADUser against a Samba server? The reason I’m asking is for the purpose of developing Powershell scripts. When my laptop is offline it would be very useful to still be able to run that kind of cmdlets without installing a full Windows Server VM. Best regards, Carl
2007 Mar 28
0
Active Directory Groups within /etc/group
I apologize if I'm going down the wrong avenue here... I have Samba/Winbind working to authenticate AD accounts to my Linux server. I can perform getent passwd ADUser and view the user credentials as well as using getent group ADGroup to view AD groups. When I modify /etc/group I can add ADUser to the file and the ADUser will have the security desired. However when I add an ADGroup to
2019 Mar 12
1
Using Samba for Powershell queries
Work on this has been started, but currently only to a proof of concept stage pending further resources becoming available. There are details here:  https://bugzilla.samba.org/show_bug.cgi?id=11231 Andrew Bartlett On Tue, 2019-03-12 at 09:12 -0700, Luke Barone via samba wrote: > Doesn't work in my testing. The PowerShell commandlets need Active > Directory Web Services running to
2019 Mar 07
2
When ad domain machine shutdown, samba can not auth with unix local user
Hi, My smb.conf as below, my ad domain name is HIKAD1. [global] browseable = no guest ok = no security = ADS map to guest = bad user # disable printers load printers = no printing = bsd printcap name = /dev/null disable spoolss = yes encrypt passwords = yes winbind enum groups = yes winbind enum users = yes #acl check permissions = no #acl map full
2010 May 11
3
Authentication of local users (smbpasswd) fails with security = domain
Hi list, I have set up a samba installation (SLES 11, Samba 3.2.7) and joined a domain. I've created local users (/etc/passwd) and can authenticate with this users against the domain controller. Now I want to add a local user (with smbpasswd) and authenticate with this user which does not exist in the domain. When I'm trying to log in with the user the log says: domain_client_validate:
2008 Oct 09
1
rsync backup permissions
I had a quick look for an answer to what I'd presume is a common Q but failed so wondering if somebody here would point me in the right direction, please & thanks?! I wish to use rsync to backup users' home dirs from machineA (Debian) to machineB (Fedora). I have a script, say backup.sh, in my own home dir and linked to from /etc/cron.daily and have set up the ssh keys so
2005 May 11
1
Samba + AD etc.
Hi all... Im at the stage where: Kinit works Net ads join -U Administrator works (I can see the computer in AD) Net ads user works Wbinfo -u / -g / -t works Getent passwd/group works What I cannot seem to get working is when someone logs onto the domain, and then tries to map a drive to the samba server, its like the credentials arent getting passed onto samba, or rather samba is unable to look
2013 Aug 14
0
weird situation with pop3/imap proxy and postfix authentication
Hello dovecot mailing list, I have a server running postfix and dovecot. I havea configuration on dovecot that allows me to provide imap4/pop3 messages for local hosted users as well as for proxied users on other servers. Basically, i have a simple MySQL table (imapproxy) with two fields, 'domain' and 'host'. My password_query isa 'UNION' query, exactly like: