similar to: idmap_ad partially stopped working after upgrading Samba from 3.4.3 to 3.6.3

Displaying 20 results from an estimated 1100 matches similar to: "idmap_ad partially stopped working after upgrading Samba from 3.4.3 to 3.6.3"

2015 Apr 15
1
wbinfo -u/-g/-n works, but not 'wbinfo -i' or 'id'
Quoting Adam Tauno Williams <awilliam at whitemice.org>: >>>> It should work, it sounds like a mis-configuration somewhere, can you >>>> post the smb.conf, /etc/nsswitch.conf, /etc/resolv.conf and >>>> /etc/krb5.conf from the member server. >>> "wbinfo -u" lists 415 lines >>> "getent passwd" returns 93 lines
2012 Sep 27
3
3.6.8: Winbind/Active Directory: lsass.exe process run cpu to 100%
Dear I have connected samba 3.6.8 to my Active Directory in the lsass.exe run to 100% When stopping winbind the lsass.exe CPU is down to 0% When set winbindd to debug mode, it seems it try to scan the root user every time. I would to know how to ban nsswitch to query winbindd for system internal users such has root, apache..... Here it is my nsswitch.conf : # # Example configuration of GNU
2015 May 18
1
Getent group don't work
Hi Oracle Linux Server client with Samba 3.6.23 (file server) joined to the Samba4 AD domain. ---------------- smb.conf [global] #--authconfig--start-line-- netbios name = FS server string = "GSDAD Fileserver" workgroup = GSDAD realm = AD.GSD.LAN security = ads winbind use default domain = yes idmap config * : backend = rid idmap config * : range =
2018 Feb 21
2
Could not convert sid: NT_STATUS_NO_SUCH_USER
hi all, I can't figure out why winbind can't find ad users with wbinfo calls. It happens on a member server, Debian GNU/Linux stretch, samba is 4.7.5 from Louis repository: [global] security = ADS workgroup = EXAMPLEAD realm = EXAMPLE.ORG idmap config * : backend = tdb idmap config * : range = 1000000-3000000 idmap config EXAMPLEAD:backend = ad idmap config
2014 Apr 22
1
35 second wait when cache expired
Hello, I've got an issue with RHEL6 running smbd & winbindd version 3.6.9-168.el6_5. This is authenticating against a Windows 2008R2 domain using the rid backend. If I run any command that has to look up user info I get a 35 second delay, after this initial delay it's fine until the cache time-out, then it happens again. This is making logins and most commands hang for 35 seconds
2012 Jun 25
1
winbind AD nested group issues
A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 6083 bytes Desc: not available URL: <http://lists.samba.org/pipermail/samba/attachments/20120625/569cea1a/attachment.bin>
2015 Apr 14
3
wbinfo -u/-g/-n works, but not 'wbinfo -i' or 'id'
On 14/04/15 20:59, Adam Tauno Williams wrote: > On Tue, 2015-04-14 at 15:20 +0100, Rowland Penny wrote: >> On 14/04/15 14:59, Adam Tauno Williams wrote: >>> On Thu, 2014-10-30 at 13:41 -0300, Horacio G. de Oro wrote: >>>> Hi! I'm trying to add a member to be used as fileserver, following the >>>> guides at: >>>> -
2015 May 18
0
Getent Group dont'work
On 18/05/15 11:57, Tomasz B?asiak wrote: > /Hi > / > /sometimes 'getent group <domain group> is OK, but///sometimes is wrong. > > // > //Then I restart windind and for 5-10 minut is OK and//the situation is repeated > > Sorry for my English > /// // > / > / > > > > > />>Know problem, does 'getent group <a domain
2014 Apr 26
1
SIGSEGV with pam_winbind kerberos authentication
Hello, I can't get Kerberos authentication works with my Linux clients. Server : samba 4.1.4 (compiled from source) Client : Debian Wheezy with sernet-samba 4.0.17-8 Without Kerberos authentication, everything works : -> the domain users can log with pam_winbind (with ssh, gdm ....). -> "kinit myuser at MYREALM" works fine. -> "wbinfo -K MYDOM\\myuser" works.
2013 Nov 06
0
mod_auth_ntlm_winbind SSO
Hello We are trying to implement SSO with mod_auth_ntlm_winbind. We followed the instructions on [1], but have the issue that users can not authenticate with web browsers. In addition to that document we did the following extra steps: - chown root:winbind /var/lib/samba/winbindd_privileged/ - apache user (vagrant) is in group winbind - net setauthuser -U vagrant - smb.conf has: winbind use
2018 Feb 21
0
Could not convert sid: NT_STATUS_NO_SUCH_USER
Hai, Thank you for having trust in my packages.. :-) Now if you use my package, i suggest, do read the howto's also... All you need for a good setup on debian stretch is there. if anyone find/see's improvements, please tell me... Or change it on github, thats why its there. First is this an upgraded domain? Or a new domain? What does `getent passwd username` tell you. Same for `id
2012 Jul 25
0
Active Directory on OpenIndiana: cannot set group permission
Hello Samba team, On our Solaris 10u8 system with the exact config, I'm able to set both Active Directory user and group permissions. On our OpenIndiana system I'm able to set Active Directory *user* permissions but when I try to set Active Directory group permission it fails. Here is the command along with the error: /usr/bin/chmod
2013 Feb 01
0
winbind not returning uid/gid
Really sorry to re-post but it looks like my thread has been buried and had no responses. I am using samba3.6 winbind to connect a RHEL5.8 linux box to a new Windows Server 2012 Active Directory which has Unix Identity Mapping installed. So I have all the uidNumber/gidNumber stuff in the windows schema. I am able to log in but I am not getting the right uid/gid. My AD uids start at around 800.
2013 Jan 30
1
uid/gid not being used when logging into RHEL -> Windows Server 2012 Active Directory
I am using samba/winbind to connect a RHEL5.8 linux box to a new Windows Server box which has Unix Identity Mapping installed. So I have all the uidNumber/gidNumber stuff in the windows schema. I am able to login but I am not getting the right uid/gid. My AD uids start at around 800. FYI I am new to winbind. Apparently the ID mapping has changed again in samba 3.6 but I'm not really
2016 Jan 25
3
troubleshoot samba - Could not convert sid - problem
Environment: try to join and setup simple file-share in a sub-domain off from an AD forest which operates under 2008R2 forest, and domain functional level; while keeping primary domain for SSH remote logins Samba is running Version 3.6.23-24.el6_7 running on CentOS6.7. RPM based 'net ads join -k' , 'net ads keytab list', 'net testjoin -k' reflected positive results. I can
2016 Apr 18
3
FW: Domain member seems to work, wbinfo -u not (update4)
Ok. I've done the following, any samba dev, please read below. Looks to me some bug in librpc/ndr/ndr.c But im not a coder.. so please have a look.     Environment. Debian Jessie, samba 4.2.10 (debian)   I remove my proxy2 server from the domain, cleared up the AD. Removed all content from /var/(lib/cache)/samba Removed all other unnneeded services for this test. Removed all
2016 Feb 16
2
Problems after migration from samba 3.5.2 to samba 4.3.1
Hi Rowland > OK, two things jump out at me, I wouldn't use 'EXAMPLE.COM' for the > workgroup name, I would have just used 'EXAMPLE' i.e. no dot in the name. > > I understand, but, change the workgroup involves migrate domain, right ?? Or can I simply change workgroup and restart samba ?? > Your idmap config stack is incorrect, you only have settings for the
2017 Nov 18
3
The group name could not be found
Hey guys, It's me again. Today I moved our NAS from our old 2000 domain to a new domain presided over by two Samba 4.7.2 domain controllers. After the move I cant access the NAS at all from my Windows 7 test pc. I keep getting an error that "The group name could not be found" I am at the end of my troubleshooting skills. I also moved the NAS' samba from sernet-samba 4.1 to
2016 Jul 11
3
Successes an failures with Samba 4.3.9 and FreeBSD-10.3
So... I've been running Samba 3.6 for too long and I upgraded. I did save my packages for 3.6, but I don't _think_ I'm going back. Points for the group: - Samba 4.4.x is broken on FreeBSD. I forget exactly, but it seems to be a known problem (tm), so I'll move on. - Whether I use BIND9_DLZ or I use SAMBA_INTERNAL, samba_dnsupdate complains. Strange thing, tho: all
2016 Apr 20
1
Ubuntu 14.04 samba update
I added log level = 10 log file = /var/log/samba/%m.log to my smb.conf in the logs when I run wbinfo -u I get [2016/04/20 08:24:15.864222, 3, pid=19397, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_misc.c:237(winbindd_domain_info) [19441]: domain_info [SUBDOMAIN] [2016/04/20 08:24:15.864238, 10, pid=19397, effective(0, 0), real(0, 0), class=winbind]