search for: 4999999

Displaying 16 results from an estimated 16 matches for "4999999".

Did you mean: 999999
2015 Apr 12
2
rid mapping works on member server but not DC
...realm = MY-DOMAIN.MYORG.CO.UK dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab idmap config *:backend = tdb idmap config *:range = 900000-999999 idmap config MY-DOMAIN:backend = rid idmap config MY-DOMAIN:range = 4000000-4999999 winbind use default domain = yes winbind enum users = yes winbind enum groups = yes winbind refresh tickets = yes winbind expand groups = 8 I can successfully update the RID range to e.g. 2000000-2999999 in smb.conf, and using the following commands this doe...
2015 Apr 12
0
rid mapping works on member server but not DC
...dedicated keytab file = /etc/krb5.keytab > kerberos method = secrets and keytab > idmap config *:backend = tdb > idmap config *:range = 900000-999999 > idmap config MY-DOMAIN:backend = rid > idmap config MY-DOMAIN:range = 4000000-4999999 > winbind use default domain = yes > winbind enum users = yes > winbind enum groups = yes > winbind refresh tickets = yes > winbind expand groups = 8 > > I can successfully update the RID range to e.g. 2000000-2999999 in > smb.con...
2015 Jul 01
3
Computer can't access Sysvol
On 01/07/15 13:36, John Cobley wrote: > Ok, I've worked out the caching was due to setting up administratively > assigned offline folders. > > However I think I was getting a little mixed up with my servers. The > error log was from a server that still had the share enabled. I've now > removed the share from the config and restarted the Samba server. > Despite
2006 Sep 29
0
pam_winbind causing local user login failures on 3.0.23c ... and a couple of other things
...ime = 15 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 preferred master = No local master = No domain master = No dns proxy = No idmap uid = 1000000-10000000 idmap gid = 1000000-10000000 idmap backend = rid:BUILTIN=1000000-4999999,DOMAIN=5000000-10000000 template homedir = /data/domain/%U template shell = /bin/bash winbind use default domain = Yes winbind nested groups = Yes # winbind refresh tickets = Yes # winbind offline logon = Yes winbind enum users = No winbin...
2017 May 09
2
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
...inbind shadow: files group: files winbind hosts: files dns /etc/samba/smb.conf: [global] workgroup = DSDEV realm = DSDEV.LOCAL security = ads idmap.config *:backend = tdb idmap.config *:range = 100000-199999 idmap.config DSDEV: backend = rid idmap.config DSDEV: range = 1000000-4999999 winbind enum users = yes winbind enum groups = yes winbind separator = + template homedir = /home/%D/%U template shell = /bin/bash # winbind use default domain = true winbind offline logon = true passdb backend = tdbsam printing = cups printcap name = cups load printers = yes cups option...
2015 Apr 14
2
wbinfo -u/-g/-n works, but not 'wbinfo -i' or 'id'
On 14/04/15 14:59, Adam Tauno Williams wrote: > On Thu, 2014-10-30 at 13:41 -0300, Horacio G. de Oro wrote: >> Hi! I'm trying to add a member to be used as fileserver, following the >> guides at: >> - https://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server >> - https://wiki.samba.org/index.php/Using_RFC2307_on_a_Samba_DC >> The AD server has been in use
2015 Apr 14
0
wbinfo -u/-g/-n works, but not 'wbinfo -i' or 'id'
...x86_64, AD DCs are all sernet-samba-4.0.21-7.el6.x86_64 [root at barbel profiles]# wbinfo -i cleslie failed to call wbcGetpwnam: WBC_ERR_WINBIND_NOT_AVAILABLE /etc/samba/smb.conf ################### idmap_ldb:use rfc2307 = yes idmap config *:backend = tdb idmap config *:range = 4000001-4999999 idmap config BACKBONE:backend = ad idmap config BACKBONE:schema_mode = rfc2307 idmap config BACKBONE:range = 100-400000 winbind nss info = rfc2307 winbind trusted domains only = no winbind use default domain = yes winbind enum users = yes winbind enum groups = yes winbin...
2015 Apr 12
2
rid mapping works on member server but not DC
...keytab file = /etc/krb5.keytab >> kerberos method = secrets and keytab >> idmap config *:backend = tdb >> idmap config *:range = 900000-999999 >> idmap config MY-DOMAIN:backend = rid >> idmap config MY-DOMAIN:range = 4000000-4999999 >> winbind use default domain = yes >> winbind enum users = yes >> winbind enum groups = yes >> winbind refresh tickets = yes >> winbind expand groups = 8 >> >> I can successfully update the RID range to e.g. 200...
2018 Jun 18
0
Connection problem due to tdb_lock failed
...gt; winbind additional group sids = S-1-1-0 > client ldap sasl wrapping = sign > saf:ttl = 86400 > winbind max clients = 6100 > idmap config * : backend = passdb > idmap config * : range = 0-199999 > idmap config CLIENT:backend = rid > idmap config CLIENT:range = 200000-4999999 > idmap config CLIENT2:backend = rid > idmap config CLIENT2:range = 5000001-5999999 > map to guest = never > max log size = 50 > lock directory = /var/vol/3/.ctera/samba/lock > state directory = /var/vol/3/.ctera/samba > cache directory = /var/vol/3/.ctera/samba/cache &g...
2017 May 09
0
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
...hosts: files dns > > /etc/samba/smb.conf: > [global] > workgroup = DSDEV > realm = DSDEV.LOCAL > security = ads > idmap.config *:backend = tdb > idmap.config *:range = 100000-199999 > idmap.config DSDEV: backend = rid > idmap.config DSDEV: range = 1000000-4999999 > winbind enum users = yes > winbind enum groups = yes > winbind separator = + > template homedir = /home/%D/%U > template shell = /bin/bash > # winbind use default domain = true > winbind offline logon = true > passdb backend = tdbsam > printing = cups > prin...
2018 Jan 16
3
Avoiding uid conflicts between rfc2307 user/groups and computers
Mandi! Kacper Wirski via samba In chel di` si favelave... > I understand the OP, I was asking some time ago similar question, but it was > in relation to samba domain member. Thanks, Kacper. > I couldn't get backend: ad to work for > machine accounts, so i switched to idmap: rid and it solved everything. I > tried manually adding UID and GID to Domain Computer group and to
2015 Jul 02
0
Computer can't access Sysvol
...forwarder = 10.4.4.10 > idmap_ldb:use rfc2307 = yes > idmap config * : backend = tdb > idmap config * : range = 1000000-1999999 > # idmap config * : backend = autorid > # idmap config * : backend = hash > # idmap config * : range = 4000000-4999999 > idmap config CHESTER-DC : backend = ad > idmap config CHESTER-DC : range = 1000-999999 > rpc_server:spoolss = external > rpc_daemon:spoolssd = fork > load printers = no > cups server = printers.comtek.co.uk > log file =...
2018 Jan 17
0
Avoiding uid conflicts between rfc2307 user/groups and computers
...ollowing URL and read the > instructions: https://lists.samba.org/mailman/options/samba Thanks ! Your solution worked like a charm ! There is also another benefit, I have now three distinct ranges for my IDs : -> 3000000 - 3999999 for the xidNumbers ( when no rfc2307 id ) -> 4000000 - 4999999 for the user rfc2307 uidNumber -> 5000000 - 5999999 for the group rfc2307 gidNumber If someone is interested, here a part of the script I have used : ############################### # get user rfc2307 attributes # ############################### # get the new uid # userUid=$(ldbsearch -H $sam...
2017 May 09
2
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
...; /etc/samba/smb.conf: >> [global] >> workgroup = DSDEV >> realm = DSDEV.LOCAL >> security = ads >> idmap.config *:backend = tdb >> idmap.config *:range = 100000-199999 >> idmap.config DSDEV: backend = rid >> idmap.config DSDEV: range = 1000000-4999999 >> winbind enum users = yes >> winbind enum groups = yes >> winbind separator = + >> template homedir = /home/%D/%U >> template shell = /bin/bash >> # winbind use default domain = true >> winbind offline logon = true >> passdb backend = tdbsam...
2018 Jun 17
3
Connection problem due to tdb_lock failed
We are using Samba 4.6.15. We have users not being able to login. winbindd log shows this: [2018/06/14 14:48:44.300203, 0, pid=3228] ../source3/rpc_client/cli_pipe.c:3292(cli_rpc_pipe_open_schannel_with_creds) netlogon_creds_cli_get returned NT_STATUS_UNSUCCESSFUL [2018/06/14 14:53:43.896350, 0, pid=3228] ../lib/tdb_wrap/tdb_wrap.c:64(tdb_wrap_log)
2015 Apr 14
3
wbinfo -u/-g/-n works, but not 'wbinfo -i' or 'id'
...4 > > [root at barbel profiles]# wbinfo -i cleslie > failed to call wbcGetpwnam: WBC_ERR_WINBIND_NOT_AVAILABLE > > > /etc/samba/smb.conf > ################### > > idmap_ldb:use rfc2307 = yes > idmap config *:backend = tdb > idmap config *:range = 4000001-4999999 > idmap config BACKBONE:backend = ad > idmap config BACKBONE:schema_mode = rfc2307 > idmap config BACKBONE:range = 100-400000 > > winbind nss info = rfc2307 > winbind trusted domains only = no > winbind use default domain = yes > winbind enum user...