similar to: Samba 3.6 'getent passwd user' not working

Displaying 20 results from an estimated 4000 matches similar to: "Samba 3.6 'getent passwd user' not working"

2018 Feb 26
0
Samba 3.6 'getent passwd user' not working
On Mon, 26 Feb 2018 17:06:33 +0100 Stefan Kania via samba <samba at lists.samba.org> wrote: > Hello, > > I have a Samba 3.6 server (MUST stay at 3.6) and I want to user the > "ad" backend for usermapping. Here is my smb.conf: > -------------- > [global] > security = ADS > workgroup = example > realm = EXAMPLE.NET > loglevel = 4 > > winbind nss
2014 Nov 06
1
new users not seen with getent passwd
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, I migrated a samba3 with openLDAP to Samba 4 (sernet package 4.13). I can see all migrated users on all DCs and fileservers with "wbinfo -u" and "getent passwd" and all informations for a single user with "getent passwd <username>" and "wbinfo -i <username>". Now, after migration, if I
2014 Jun 23
1
NIS extensions - only 3 of 55 entries present
I have a test setup of samba 4.1.6 under ubuntu 14.04. When I do the query shown at https://wiki.samba.org/index.php/Using_RFC2307_on_a_Samba_DC#Check_if_NIS_Extensions_are_installed_in_your_Directory it shows I have the ypServ30 container installed. If I change this query to -s sub then I find 3 entries in that subtree (see [1] below) However the full schema in
2018 Jan 17
0
Avoiding uid conflicts between rfc2307 user/groups and computers
2018-01-15 20:14 GMT+01:00 Rowland Penny via samba <samba at lists.samba.org>: > On Mon, 15 Jan 2018 19:51:12 +0100 > Prunk Dump via samba <samba at lists.samba.org> wrote: > >> Thank again for your help ! >> >> 2018-01-12 21:26 GMT+01:00 Rowland Penny <rpenny at samba.org>: >> > The problem is, you are thinking in the wrong direction ;-)
2018 Jan 15
1
Avoiding uid conflicts between rfc2307 user/groups and computers
Thank again for your help ! 2018-01-12 21:26 GMT+01:00 Rowland Penny <rpenny at samba.org>: > The problem is, you are thinking in the wrong direction ;-) > If you give a user a uidNumber, or a group a gidNumber, these will be > used instead of the xidNumbers found in idmap.ldb, you do not need to > alter idmap.ldb at all. > The way ADUC works, is by using a couple of
2015 Oct 22
0
pam_winbind could not lookup name
I upgraded Samba from 4.2.0 to 4.3.1 on my domain controllers. Now on 2 of 4 I get the following. Oct 22 15:07:38 dc01 sshd[1372]: pam_winbind(sshd:auth): getting password (0x00000250) Oct 22 15:07:38 dc01 sshd[1372]: pam_winbind(sshd:auth): pam_get_item returned a password Oct 22 15:07:38 dc01 sshd[1372]: pam_winbind(sshd:auth): could not lookup name: #
2019 Aug 20
0
Problems with NIS Server on Samba 4
On 20/08/2019 02:59, Marcio Demetrio Bacci wrote: > Hi, > > I performed the procedures below on Samba4-DC1 (Master) and apparently > everything went fine. > > /etc/init.d/samba-ad-dc stop > > sed -i -e 's/${DOMAINDN}/DC=empresa,DC=com,DC=br/g' \ > ? ? ? ? ?-e 's/${NETBIOSNAME}/SAMBA4-DC1/g' \ > ? ? ? ? ?-e 's/${NISDOMAIN}/empresa/g' \ > ? ?
2019 Aug 19
2
Problems with NIS Server on Samba 4
Hi, >Ah, I think I see the problem, If I remember correctly, you joined the >the Samba DC to a Windows DC and if you didn't have IDMU installed on >the Windows DC, you wouldn't get the required objects in AD created on >the Samba DC either. Really, IDMU was not installed. There is the file ypServ30.ldif ls /usr/share/samba/setup/ ... ypServ30.ldif But, I believe the
2016 Aug 30
0
Samba4 Centos 7 - CPU 100%
>From reading his old smb.conf it appears it was, but I noticed >something: >Maiquel, can you run this command on a DC and report back with the >result. >ldbsearch -H /usr/local/samba/private/sam.ldb -b >'CN=ypservers,CN=ypServ30,CN=RpcServices,CN=System,DC=samdom,DC=example,DC=com' >-s sub '(objectClass=msSFU30DomainInfo)' cn | grep 'cn:' | awk
2019 Aug 19
0
Problems with NIS Server on Samba 4
On 19/08/2019 21:45, Marcio Demetrio Bacci wrote: > Hi, > > >Ah, I think I see the problem, If I remember correctly, you joined the > >the Samba DC to a Windows DC and if you didn't have IDMU installed on > >the Windows DC, you wouldn't get the required objects in AD created on > >the Samba DC either. > > Really, IDMU was not installed. > > >
2019 Aug 20
3
Problems with NIS Server on Samba 4
Hi, I performed the procedures below on Samba4-DC1 (Master) and apparently everything went fine. /etc/init.d/samba-ad-dc stop sed -i -e 's/${DOMAINDN}/DC=empresa,DC=com,DC=br/g' \ -e 's/${NETBIOSNAME}/SAMBA4-DC1/g' \ -e 's/${NISDOMAIN}/empresa/g' \ /tmp/ypServ30.ldif root at samba4-dc1:/tmp# ldbmodify -H /var/lib/samba/private/sam.ldb
2017 Oct 10
0
Domain member server: user access
Here, a script you can use as start point. ;-) Run it and it shows the command to "edit" the sam.ldb. Just replace ldbedit with ldbsearch and script agains it. cat addc-change-nix-rfc2307.sh #!/bin/bash # Per default Active Directory starts assigning UIDs/GIDs both at 10000. # Defining the next UID/GID to use is not done with samba-tool (yet) # # Everytime a UID/GID is assigned,
2017 Aug 02
1
Bulk add users and rfc2307 attributes questions
Hi Rowland, On Wed, 2 Aug 2017, Rowland Penny via samba wrote: > On Tue, 1 Aug 2017 23:23:25 -0400 (EDT) > Tom Diehl via samba <samba at lists.samba.org> wrote: > >> Hi, >> >> I am currently testing a self compiled 4.7.0rc3 AD DC and a samba >> member server acting as a file server. I have them configured to use >> rfc2307 attributes so that the samba
2015 Apr 09
2
samba member logon.. question.
Greetings, Rowland Penny! >>>>> Ok, good. >>>>> Now, how can I get RFC2307 attributes populated automatically upon >>>>> users or >>>>> groups creation? >>>> You can't :-( >>>> I'm experimenting with >>>> https://github.com/laotse/SambaPosix >>>> but it's quite buggy (at least
2016 Aug 30
2
Samba4 Centos 7 - CPU 100%
On Tue, 30 Aug 2016 11:15:30 -0300 Maiquel Consalter <maiquelconsalter at gmail.com> wrote: > >From reading his old smb.conf it appears it was, but I noticed > >something: > >Maiquel, can you run this command on a DC and report back with the > >result. > >ldbsearch -H /usr/local/samba/private/sam.ldb -b >
2020 Nov 03
1
Get last uidNumber
Am 03.11.20 um 17:46 schrieb Rowland penny via samba: > On 03/11/2020 16:24, basti via samba wrote: >> Hello, >> is there a way to get the last uidNumber from ldap. >> >> I can do a ldapsearch like: >> >> ldapsearch -h samdom.example.com -D "administrator at samdom.example.com" >> -w "changeit"? -b
2015 Apr 09
0
samba member logon.. question.
On 09/04/15 15:32, Luca Olivetti wrote: > El 09/04/15 a les 16:20, Rowland Penny ha escrit: >> On 09/04/15 14:58, Luca Olivetti wrote: >>> El 09/04/15 a les 14:57, Andrey Repin ha escrit: >>>>> Using the RFC2307 attributes, you will get the same ID number on every >>>>> Unix machine, whereas if you use the 'rid' backend, whilst you should
2015 Apr 09
0
samba member logon.. question.
On 09/04/15 16:22, Andrey Repin wrote: > Greetings, Rowland Penny! > >>>>>> Ok, good. >>>>>> Now, how can I get RFC2307 attributes populated automatically upon >>>>>> users or >>>>>> groups creation? >>>>> You can't :-( >>>>> I'm experimenting with >>>>>
2015 Apr 09
0
samba member logon.. question.
On 09/04/15 17:09, Andrey Repin wrote: > Greetings, Rowland Penny! > >>>> You are using python, which to me is a very big snake, so I bash it :-D >>>> I just use these two functions in a bash script: >>>> # Finds the next useable user uidNumber or group gidNumber >>>> # Input : $1 >>>> # $1 : msSFU30MaxUidNumber or
2016 Aug 30
0
Samba4 Centos 7 - CPU 100%
Let me show-you myconfig. Can be the error in CTRL V + CTRL C sorry about that /etc/samba/smb.conf workgroup = DOMAIN.BR realm = CAMPUS.DOMAIN.BR /etc/krb5.conf [libdefaults] dns_lookup_realm = false ticket_lifetime = 24h renew_lifetime = 7d forwardable = true rdns = false default_ccache_name = KEYRING:persistent:%{uid} dns_lookup_kdc = true default_realm = CAMPUS.DOMAIN.BR 2016-08-30