search for: bazrtd

Displaying 20 results from an estimated 30 matches for "bazrtd".

Did you mean: bard
2015 Apr 28
4
samba 4.2.1 copy idmap...and problems with bi-directional sysvolsync.
...admins),3000008(denied rodc password replication group),3000001(BUILTIN\users), 3000000(BUILTIN\administrators) see the differences here.. ? What am i missing.. Because of this the bi-directional sysvol sync does not works ok !! ? config used : # Global parameters [global] ??????? workgroup = BAZRTD ??????? realm = ROTTERDAM.BAZUIN.NL ??????? netbios name = RTD-DC2 ??????? server role = active directory domain controller ??????? server services = -dns ? ??????? idmap_ldb:use rfc2307 = yes ??????? idmap config * :backend = tdb ??????? idmap config * :range = 2000-9999 ??????? idmap config BAZRT...
2015 Apr 24
5
Strange GPO rights samba 4.2.1
...on ALL DC's if you use it ??????? idmap_ldb:use rfc2307 = yes ? ??????? ## map id's outside to domain to tdb files. ??????? idmap config * : backend = tdb ??????? idmap config * : range = 2000-9999 ? ??????? ## map ids from the domain and (*) the range may not overlap ! ??????? idmap config BAZRTD : backend = ad ??????? idmap config BAZRTD : schema_mode = rfc2307 ??????? idmap config BAZRTD : range = 10000-3999999 ? ??????? winbind nss info = rfc2307 ??????? winbind trusted domains only = no ??????? winbind use default domain = yes ??????? winbind expand groups = 3 ? ??????? ## When using id...
2014 Apr 01
3
member joined, but...
....conf (check) /var/log/samba/ all logs checked, no errors at all. kinit Administrator? ( checked ) ? /etc/samba/smb.conf ? [global] ? ?? workgroup =?INTERNAL ?? security = ADS ?? realm = INTERNAL.DOMAIN.TLD ? ?? idmap config *:backend = tdb ?? idmap config *:range = 500001-800000 ?? idmap config BAZRTD:backend = ad ?? idmap config BAZRTD:schema_mode = rfc2307 ?? idmap config BAZRTD:range = 10000-400000 ? ?? winbind nss info = rfc2307 ?? winbind trusted domains only = no ?? winbind use default domain = yes ?? #winbind enum users? = yes ?? #winbind enum groups = yes ? ?? template shell = /bin/bash...
2015 Apr 24
0
Strange GPO rights samba 4.2.1
...>> ## map id's outside to domain to tdb files. >> idmap config * : backend = tdb >> idmap config * : range = 2000-9999 >> >> ## map ids from the domain and (*) the range may >not overlap ! >> idmap config BAZRTD : backend = ad >> idmap config BAZRTD : schema_mode = rfc2307 >> idmap config BAZRTD : range = 10000-3999999 >> >> winbind nss info = rfc2307 >> winbind trusted domains only = no >> winbind use default domain = yes...
2019 Aug 21
3
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
...tricks > > can work ... > > > Hmm, so, i've tested a bit more, because if Rowland says something i pay extra attention ;-). > > I create a new user with ADUC. Note, i use Win7, so i have the Unix tab. ;-) > > - clean windows AD users. > id testuser > uid=3000338(BAZRTD\testuser) gid=10000(BAZRTD\domain users) groups=10000(BAZRTD\domain users),3000338(BAZRTD\testuser),3000009(BUILTIN\users) > > net cache flush > > - Assigned a UID + Primary Group, shell. ( testing Primary group : testgroup ) > id testuser > uid=10128(NTDOM\testuser) gid=10000(N...
2019 Aug 20
0
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
...behavior is reliable. So may the Louis tricks > can work ... > Hmm, so, i've tested a bit more, because if Rowland says something i pay extra attention ;-). I create a new user with ADUC. Note, i use Win7, so i have the Unix tab. ;-) - clean windows AD users. id testuser uid=3000338(BAZRTD\testuser) gid=10000(BAZRTD\domain users) groups=10000(BAZRTD\domain users),3000338(BAZRTD\testuser),3000009(BUILTIN\users) net cache flush - Assigned a UID + Primary Group, shell. ( testing Primary group : testgroup ) id testuser uid=10128(NTDOM\testuser) gid=10000(NTDOM\domain users) groups=...
2019 Aug 21
2
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
...ested a bit more, because if Rowland says something i > pay extra attention ;-). > >> > >> I create a new user with ADUC. Note, i use Win7, so i have the Unix > tab. ;-) > >> > >> - clean windows AD users. > >> id testuser > >> uid=3000338(BAZRTD\testuser) gid=10000(BAZRTD\domain users) > groups=10000(BAZRTD\domain > users),3000338(BAZRTD\testuser),3000009(BUILTIN\users) > >> > >> net cache flush > >> > >> - Assigned a UID + Primary Group, shell. ( testing Primary group : > testgroup ) > &gt...
2015 Apr 29
0
samba 4.2.1 copy idmap...and problems with bi-directional sysvolsync.
...> see the differences here.. >> ? >> What am i missing.. >> Because of this the bi-directional sysvol sync does not works ok !! > >How exactly you are syncing it? > ? >> config used : >> # Global parameters >> [global] >> ??????? workgroup = BAZRTD >> ??????? realm = ROTTERDAM.BAZUIN.NL >> ??????? netbios name = RTD-DC2 >> ??????? server role = active directory domain controller >> ??????? server services = -dns >> ? >> ??????? idmap_ldb:use rfc2307 = yes >> ??????? idmap config * :backend = tdb >&...
2017 Mar 22
0
Problem sysvolreset
No, I dont agree/believe you.. ... because of my setup. On the a samba member. ( 4.5/4.6) getent group "Domain Admins" domain admins:x:10001:admin,administrator I run more then a year like this. On the Samba DC ( 4.5.3) NTDOM\domain admins:x:3000008 All others are ok on the dc. BAZRTD\domain users:x:10000 BAZRTD\domain guests:x:10002: It works fine here, this is what i want. Yes the ID on the DC and Members are different, but that i dont mind, This is on my samba DC. # file: var/lib/samba/sysvol/som.dome.tld/Policies/{12347FD-61B1-446E-ACEA-907BCA12E0E1}/ # owner: root # gr...
2019 Aug 20
4
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
On 20/08/2019 11:16, L.P.H. van Belle via samba wrote >> The problem with that is, 'id' gets its info from the same place that >> 'getent' does, so the OP will still get the wrong group ;-) >> >> Rowland > Maybe i did not understand the question then. > In: id username |awk -F"=" '{ print $2 }'|cut -d"(" -f1 > $2 = GID
2019 Aug 05
0
problems with authentication
...> > ALL IN.. ;-) > > > root at rtd-gw2:~# wbinfo -a username > Enter username's password: > plaintext password authentication succeeded > Enter username's password: > challenge/response password authentication succeeded > > root at rtd-gw2:~# wbinfo -a BAZRTD\\username > Enter BAZRTD\username's password: > plaintext password authentication succeeded > Enter BAZRTD\username's password: > challenge/response password authentication succeeded > > root at rtd-gw2:~# wbinfo -a username at rotterdam.bazuin.nl > Enter username at r...
2019 Aug 05
1
problems with authentication
...s. > > > How much are you prepared to bet ;-) ALL IN.. ;-) root at rtd-gw2:~# wbinfo -a username Enter username's password: plaintext password authentication succeeded Enter username's password: challenge/response password authentication succeeded root at rtd-gw2:~# wbinfo -a BAZRTD\\username Enter BAZRTD\username's password: plaintext password authentication succeeded Enter BAZRTD\username's password: challenge/response password authentication succeeded root at rtd-gw2:~# wbinfo -a username at rotterdam.bazuin.nl Enter username at rotterdam.bazuin.nl's password:...
2019 Aug 21
0
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
...gt;>> >> Hmm, so, i've tested a bit more, because if Rowland says something i pay extra attention ;-). >> >> I create a new user with ADUC. Note, i use Win7, so i have the Unix tab. ;-) >> >> - clean windows AD users. >> id testuser >> uid=3000338(BAZRTD\testuser) gid=10000(BAZRTD\domain users) groups=10000(BAZRTD\domain users),3000338(BAZRTD\testuser),3000009(BUILTIN\users) >> >> net cache flush >> >> - Assigned a UID + Primary Group, shell. ( testing Primary group : testgroup ) >> id testuser >> uid=10128(NTD...
2019 Aug 22
1
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
...use if Rowland says something i > >> pay extra attention ;-). > >>>> I create a new user with ADUC. Note, i use Win7, so i have the Unix > >> tab. ;-) > >>>> - clean windows AD users. > >>>> id testuser > >>>> uid=3000338(BAZRTD\testuser) gid=10000(BAZRTD\domain users) > >> groups=10000(BAZRTD\domain > >> users),3000338(BAZRTD\testuser),3000009(BUILTIN\users) > >>>> net cache flush > >>>> > >>>> - Assigned a UID + Primary Group, shell. ( testing Primary group...
2019 Aug 21
0
winbind on DC : how use gidNumber instead of primaryGroupID as user's primary group
...#39;ve tested a bit more, because if Rowland says something i >> pay extra attention ;-). >>>> I create a new user with ADUC. Note, i use Win7, so i have the Unix >> tab. ;-) >>>> - clean windows AD users. >>>> id testuser >>>> uid=3000338(BAZRTD\testuser) gid=10000(BAZRTD\domain users) >> groups=10000(BAZRTD\domain >> users),3000338(BAZRTD\testuser),3000009(BUILTIN\users) >>>> net cache flush >>>> >>>> - Assigned a UID + Primary Group, shell. ( testing Primary group : >> testgroup ) &...
2019 Aug 05
3
problems with authentication
On 05/08/2019 08:24, L.P.H. van Belle via samba wrote: > Hai, > > I think this is an old bug.. ( pretty sure about it ) > And i suggest to dont change anything except smb.conf. > > Your trying to use kerbereros usersname. > wbinfo -a marcio at EMPRESA.COM.BR > Enter marcio at EMPRESA.COM.BR's password: > > And you using: > winbind use default domain = yes >
2017 Mar 21
3
Problem sysvolreset
Hai,   Here you go my output of the R2008R2. (64bit)   1) original GPO from the install ( the domain controller policy ) Path   : Microsoft.PowerShell.Core\FileSystem::C:\Windows\SYSVOL\domain\Policies\{6AC1786C-016F-11D2-945F-00C04fB984F9} Owner  : BUILTIN\Administrators Group  : NT AUTHORITY\SYSTEM Access : CREATOR OWNER Allow  268435456          NT AUTHORITY\Authenticated Users
2015 Apr 30
1
FW: [Bug 11241] different ids even when idmap.ldb copied. not abug..
...ormalising names > > wbinfo --uid-info 0 > administrator:*:0:100::/home/DOMAIN/administrator:/bin/false > wbinfo -i DOMAIN\\administrator > DOMAIN\Administrator:*:0:100::/home/DOMAIN/Administrator:/bin/false > > wbinfo -i DOMAIN\\Administrator > administrator:*:0:100::/home/BAZRTD/administrator:/bin/false > converted Adminsitrator to administrator. > > look at the homedir.. Caps A and not caps. so 2 different folders. > 2 different users. > in total 3 users with uid 0 ( root, administrator and Administrator ) Now that is a problem > > > in the sys...
2015 Apr 30
0
FW: [Bug 11241] different ids even when idmap.ldb copied. not abug..
...erences in usernames : Administrator and administrator wbinfo --uid-info 0 administrator:*:0:100::/home/DOMAIN/administrator:/bin/false wbinfo -i DOMAIN\\administrator DOMAIN\Administrator:*:0:100::/home/DOMAIN/Administrator:/bin/false wbinfo -i DOMAIN\\Administrator administrator:*:0:100::/home/BAZRTD/administrator:/bin/false converted Adminsitrator to administrator. look at the homedir.. Caps A and not caps. so 2 different folders. 2 different users. in total 3 users with uid 0 ( root, administrator and Administrator ) in the sysvol/internal.domain.tld : ls -n total 16 drwxrwx---+ 4 0...
2015 Apr 30
10
FW: [Bug 11241] different ids even when idmap.ldb copied. not abug..
Please read the reported bug and bjorn answer.. which does not help any to a solution of fix, or explenation. But the big question now is, does someone somewhere know what bjorn is talking about. i did search for "gencache" but no go here.. just from old documentation. https://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/tdb.html gencache.tdb Generic caching database.