search for: csunet

Displaying 10 results from an estimated 10 matches for "csunet".

Did you mean: sunet
2016 Oct 28
2
UID mapping inconsistent. - Samba 3.6.24/25
...rs for AD users that other samba servers are using. On two 3.6.2x machines this works peachy keen: winbind use default domain = yes template homedir = /home/%U template shell = /usr/bin/bash idmap config * : backend = tdb idmap config * : range = 10000-99999 idmap config CSUNET: default = yes idmap config CSUNET: backend = rid idmap config CSUNET: range = 2000000-19999999 winbind enum users = no winbind enum groups = no winbind use default domain = yes winbind nested groups = Yes allow trusted domains = no user in question gets UID 209188...
2014 Jul 29
2
winbind rid changing user's UID and GID numbers - Samba 3.6
...Any thoughts/help would be appreciated. ------------------------------- # 3.6.24 IDMAP settings winbind use default domain = yes template homedir = /home/%U template shell = /usr/bin/bash idmap config * : range = 10000-100000000 idmap config * : backend = tdb idmap config CSUNET: default = yes idmap config CSUNET: backend = rid idmap config CSUNET: range = 10000-100000000 ------------------------------- -- *********************************************************************** Robert M. Martel I met someone who looks a lot like you System Admi...
2008 Jul 31
0
Unable to access server with IDMAP_RID in place - samba 3.2.0
...e. I configured a server to be an AD member server, joined it to AD but was unable to access it from a client PC - I get prompted for authentication on the client which shouldn't be happening. The log file shows: [2008/07/31 09:08:19, 5] lib/username.c:Get_Pwnam_alloc(133) Finding user CSUNET\1001362 [2008/07/31 09:08:19, 5] lib/username.c:Get_Pwnam_internals(77) Trying _Get_Pwnam(), username as lowercase is csunet\1001362 [2008/07/31 09:08:19, 5] lib/username.c:Get_Pwnam_internals(85) Trying _Get_Pwnam(), username as given is CSUNET\1001362 [2008/07/31 09:08:19, 5] lib/usernam...
2016 Oct 28
0
UID mapping inconsistent. - Samba 3.6.24/25
...using. > > On two 3.6.2x machines this works peachy keen: > > winbind use default domain = yes > template homedir = /home/%U > template shell = /usr/bin/bash > idmap config * : backend = tdb > idmap config * : range = 10000-99999 > idmap config CSUNET: default = yes > idmap config CSUNET: backend = rid > idmap config CSUNET: range = 2000000-19999999 > > winbind enum users = no > winbind enum groups = no > winbind use default domain = yes > winbind nested groups = Yes > allow trusted domain...
2005 Jun 27
1
samba 3.0.20pre1 winbind dumps core on Solaris 9
...08:51:33, 2] lib/tallocmsg.c:register_msg_pool_usage(56) Registered MSG_REQ_POOL_USAGE [2005/06/27 08:51:33, 2] lib/dmallocmsg.c:register_dmalloc_msgs(71) Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED [2005/06/27 08:51:33, 2] nsswitch/winbindd_util.c:add_trusted_domain(166) Added domain CSUNET CSUNET.CSUOHIO.EDU S-1-5-21-3414352988-972178952-4124595837 [2005/06/27 08:51:33, 2] nsswitch/winbindd_util.c:add_trusted_domain(166) Added domain BUILTIN S-1-5-32 [2005/06/27 08:51:33, 2] nsswitch/winbindd_util.c:add_trusted_domain(166) Added domain TECHOPS-TEST S-1-5-21-3437838800-342510...
2008 Nov 12
1
AD Member server and local UNIX groups
...cannot create my groups on the AD server. I had thought I could add AD users as members to the local UNIX groups on the samba server and use those group names on my "valid users" lines in smb.conf. When I tried that what I mostly see is the following in the logs: smblog.client: User CSUNET\martel-test not in 'valid users' smblog.client: User CSUNET\1001362 not in 'valid users' So, is what I want to do even possible? If it is not, how do others work around group membership issues - I can't be the only person running a samba server where they are not permitt...
2014 Jul 30
1
samba Digest, Vol 139, Issue 40
...t; > > ------------------------------- > # 3.6.24 IDMAP settings > winbind use default domain = yes > template homedir = /home/%U > template shell = /usr/bin/bash > idmap config * : range = 10000-100000000 > idmap config * : backend = tdb > idmap config CSUNET: default = yes > idmap config CSUNET: backend = rid > idmap config CSUNET: range = 10000-100000000 > > ------------------------------- > -- > *********************************************************************** > Robert M. Martel I met someone who l...
2008 Jul 02
2
Solaris 10 and Samba 3.2 - internal error
...problems with Samba 3.2 on Solaris 10 (Sparc.) I built Samba with gcc 3.4.3. Clients are denied access to server resources and I'm seeing the following in the logs: [2008/07/02 15:47:38, 3] smbd/password.c:register_existing_vuid(326) register_existing_vuid: UNIX uid 10000 is UNIX user CSUNET\1001362, and will be vuid 101 [2008/07/02 15:47:38, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 49442F3100 [2008/07/02 15:47:38, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x6593c8 [2008/07/02 15:47:38, 0] lib/fault.c:fault_report(40) ==============...
2005 Jun 21
0
Active directory authentication and Solaris 9 problems
Greetings, I currently have Samba 3.0.14a built using gcc 3.2.2 on a Solaris 9/Sparc box. This Samba server is a member server of our Active Directory (AD) domain called "CSUNET". When logged unto a windows client machine as an AD user I can see and access resources on the Solaris server. I've been trying to get PAM working to pam_windbind.so and correctly configured. So far I am unable to log onto the solaris box as an AD user. If I am root, I can "s...
2016 Nov 17
2
Unable to add AD users to local groups
On 11/17/2016 02:42 PM, Rowland Penny via samba wrote: > On Thu, 17 Nov 2016 14:32:16 -0500 > Robert Martel via samba <samba at lists.samba.org> wrote: > >> >> On 11/16/2016 04:34 PM, Rowland Penny via samba wrote: >>> Provided that the group urbanweb exists in /etc/group and your users >>> are shown by getent passwd or id, then you could try the unix