similar to: ntlm_auth with require-membership-of not working

Displaying 20 results from an estimated 1000 matches similar to: "ntlm_auth with require-membership-of not working"

2014 Mar 27
0
AD DC, winbind and Domain Local type groups
Here we go again! :) Setup: Ubuntu 12.04.4, Samba 4.1.6 compiled from sources running as AD DC, activated winbind following the wikipage. All on the same server. smb.conf: [global] workgroup = EXAMPLE realm = EXAMPLE.COM netbios name = DC1 server role = active directory domain controller server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc,
2019 Sep 19
0
Migrating Samba NT4 Domain to Samba AD
Dear List, After migration I have found some problems: 1. directives in /etc/samba/smb.conf force user force group I have found similar problems like here: https://bugzilla.samba.org/show_bug.cgi?id=11320 if i have share: [global] ??????? workgroup = WSISIZ.EDU.PL ??????? realm = ad.wsisiz.edu.pl ??????? server role = member server ??????? security = ads ?.... ??????? winbind use
2017 Sep 25
2
Domain member server: user access
On Mon, 25 Sep 2017 16:54:24 +0200 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > Am 2017-09-25 um 16:48 schrieb L.P.H. van Belle via samba: > > Arg.. > > > > wbinfo --gid-info=100 > > DC: Confirmed, DOMAIN\Domain Users > > > > Member: Fail. > > failed to call wbcGetgrgid: WBC_ERR_DOMAIN_NOT_FOUND > >
2004 Dec 15
1
NTLM_AUTH "require-membership-of" local groups?
I'm running Samba 3.0.9 on Fedora Core. I can authenticate against global groups via ntlm_auth, but authentication against local groups fails. Our network consists of multiple NT 4.0 domains. 1. Can ntlm_auth authenticate against local groups, or is it limited to global groups? 2. Can multiple global groups be designated as arguments to 'require-membership-of' in an 'OR'
2019 Sep 19
0
Migrating Samba NT4 Domain to Samba AD
W dniu 19.09.2019 o?20:49, Rowland penny via samba pisze: > On 19/09/2019 19:33, Bart?omiej Solarz-Nies?uchowski via samba wrote: >> Dear List, >> >> After migration I have found some problems: >> >> 1. >> >> directives in /etc/samba/smb.conf >> >> force user >> >> force group > You shouldn't be using those anymore, you
2019 Sep 19
2
Migrating Samba NT4 Domain to Samba AD
On 19/09/2019 19:33, Bart?omiej Solarz-Nies?uchowski via samba wrote: > Dear List, > > After migration I have found some problems: > > 1. > > directives in /etc/samba/smb.conf > > force user > > force group You shouldn't be using those anymore, you should use Windows ACLs > > I have found similar problems like here: >
2004 Sep 07
1
Problems with 'ntlm_auth --require-membership-of' using Samba 3.0.6
Hi there, I'm trying to configure Squid to use a windows domain for authentication, and all goes well until I add the "--require-membership-of" option on ntlm_auth. I need to restrict access based on group membership, however ntlm_auth does not seem to be behaving correctly. I'm using Samba 3.0.6 on Debian and I'm using a Windows 2000 (SP4) Domain Controller. I
2020 Jun 16
2
Samba as a domain member:
Yes: # getent group GROUP group:x:17573: # getent group group2 group2:x:11010: # getent group GROUP3 group3:x:21178: # wbinfo --group-info GROUP group:x:17573: # wbinfo -n GROUP S-1-5-21-948789634-15155995-928725530-7573 SID_DOM_GROUP (2)
2019 Feb 22
2
Debian 9.8 and vanbelle-repos
Am 22.02.19 um 15:32 schrieb Rowland Penny via samba: >> ARBEITSGRUPPE\Domain Users >> S-1-5-21-2777655458-4002997014-749295002-513 (Domain Group: 2) >> > > Looks correct, try these: > > wbinfo -n Domain\ Users > > wbinfo --group-info=Domain\ Users > > wbinfo --gid-info=10513 > > Rowland root at main:/etc/samba# wbinfo -n Domain\ Users
2014 Jun 25
2
Setup and configure file shares with Windows ACLs
When reading the wiki page about setting up new shares there is some information missing. https://wiki.samba.org/index.php/Setup_and_configure_file_shares_with_Windows_ACLs The information I am missing most here is which posix.1 ACLs to set after creating the shares directory. There is only # mkdir -p /srv/samba/Demo/ but on my system that will create a directory that is owned by root:root
2020 Jun 19
2
Add gidNumber for group
On 6/19/2020 1:55 PM, Rowland penny via samba wrote: > ldbsearch -H /var/lib/samba/private/sam.ldb '(gidNumber=*)' | grep > 'gidNumber:' | sed 's/gidNumber: //' | sort | tail -n1 > > Add 1 to the output and use that. > > Rowland This is a newly setup DC and member server (both Debian 10.4 w/Samba v4.12.3). I got: root at dc01:~# ldbsearch -H
2019 Jun 05
2
getent group does not list domain groups - question regarding default gidNumbers on PDC
Hi List, I am trying to setup samba PDC and samba file server for a small organization. I followed guidelines on samba wiki and Arch Linux wiki. I have two servers (10.21.0.2 PDC and 10.21.0.1 (file server) both with samba 4.10.6 installed. I joined 10.21.0.1 as domain member and decided to use idmap_ad backend and store uid and gid numbers on PDC. Now I have problems with id mapping
2024 Jan 11
1
Share access permission errors after upgrade from 4.12.14
Hello, Issue Description After the upgrade of the Unraid server OS (unraid.net) from v6.9.2 to v6.12.6 (which upgrades the version of Samba from 4.12.14 to 4.17.12) access to shares stops working. Error Summary: [2024/01/07 21:52:43.357676, 0, pid=93992, effective(1278739538, 1278738945), real(1278739538, 0)] ../../source3/smbd/smb2_service.c:168(chdir_current_service) chdir_current_service:
2014 Oct 08
1
BUG : ldif "dn" prefixes case sensitivity (and primaryGroupID module)
Hi samba team ! I have found a very strange bug when changing my user's primaryGroupID with ldif files. The bug is very easy to reproduce : 1) Create a user, create a group, add the user to the group ------------------------------- ~# samba-tool user add stduser User 'stduser' created successfully ~# samba-tool group add stdgroup Added group stdgroup ~# samba-tool group addmembers
2015 Jul 17
0
"wbinfo --sid-to-gid" returns false gids
On 17/07/15 12:03, Andrej Surkov wrote: > I've got this on the backup DC > > root at bdc:~# wbinfo --sid-to-gid S-1-5-21-1166961617-3197558402-3341820450-516 > 3000000 OK, you have problems there, but not what you think. On my first DC (note I don't have a 'primary' or a 'backup' DC, I just have DC's) if I run 'wbinfo --name-to-sid=Domain\
2020 Jun 19
0
Add gidNumber for group
On 19/06/2020 20:09, Robert E. Wooden via samba wrote: > On 6/19/2020 1:55 PM, Rowland penny via samba wrote: >> ldbsearch -H /var/lib/samba/private/sam.ldb '(gidNumber=*)' | grep >> 'gidNumber:' | sed 's/gidNumber: //' | sort | tail -n1 >> >> Add 1 to the output and use that. >> >> Rowland > > This is a newly setup DC and
2015 Jul 17
1
"wbinfo --sid-to-gid" returns false gids
17.07.2015, 17:30, "Rowland Penny" <rowlandpenny241155 at gmail.com>: > On 17/07/15 12:03, Andrej Surkov wrote: >>  I've got this on the backup DC >> >>  root at bdc:~# wbinfo --sid-to-gid S-1-5-21-1166961617-3197558402-3341820450-516 >>  3000000 > > OK, you have problems there, but not what you think. On my first DC > (note I don't have
2011 May 24
0
Samba 3.5 uid gid winbindd_idmap.tdb severe problems
Hello all, right now I am using Samba 3.0.33 on Centos 5.6. The users need to access the files from Linux and from Windows so I maintain the Linux users in nis and the Windows users in AD. Samba is AD integrated. I am using an custom python script that collects some data from nis and from winbindd_idmap.tdb, creates a new file and imports it into winbindd_idmap.tdb. This works remarkably well.
2019 Jun 05
0
getent group does not list domain groups - question regarding default gidNumbers on PDC
On 05/06/2019 08:32, Łukasz Michalski via samba wrote: > Hi List, > > I am trying to setup samba PDC and samba file server for a small > organization. No you are not, you are setting up a Samba AD DC, a PDC is something entirely different. > I followed guidelines on samba wiki and Arch Linux wiki. > > I have two servers (10.21.0.2 PDC and 10.21.0.1 (file server) both >
2016 Jan 05
2
LDAP permissions - ldbedit/ldapmodify?
On 04/01/16 23:26, Jonathan Hunter wrote: > The story gets deeper, also.. (nothing is ever easy, right? :-)) > > Using the ldbsearch command above, I could at least view the SIDs that have > access to the OU. > > One of them should be a group called "mysecretou Managers"; I can see from > ADUC that my user is indeed still a member of this group (so far, so good).