search for: sgw

Displaying 20 results from an estimated 43 matches for "sgw".

Did you mean: sgi
2017 Jan 01
2
ADS domain member: winbind fails [SOLVED]
...a_mode = rfc2307 username map = /etc/samba/user.map winbind enum users = Yes winbind enum groups = Yes winbind use default domain = Yes winbind refresh tickets = Yes - restarted all samba daemons on DC and member server, flushed cache On DC: # wbinfo -i sgw sgw:*:10000:10001::/home/ARBEITSGRUPPE/sgw:/bin/false # getent passwd sgw sgw:*:10000:10001::/home/ARBEITSGRUPPE/sgw:/bin/false (good, afaik) On member server:# wbinfo -i sgw sgw:*:10000:10001:sgw:/home/ARBEITSGRUPPE/sgw:/bin/false main samba # getent passwd sgw sgw:*:10000:10001:sgw:/home/ARBE...
2017 Jan 01
3
ADS domain member: winbind fails [SOLVED]
...SGRUPPE domain idmap config ARBEITSGRUPPE:backend = ad idmap config ARBEITSGRUPPE:range = 1000-9999 username map = /etc/samba/user.map winbind enum users = Yes winbind enum groups = Yes winbind use default domain = Yes winbind refresh tickets = Yes Now I get wbinfo -i again: # wbinfo -i sgw sgw:*:4294967295:4294967295:sgw:/home/ARBEITSGRUPPE/sgw:/bin/false But the group is wrong. # wbinfo --group-info 'domain users' domain users:x:4294967295: What to correct here, please?
2004 Jun 03
1
Duplicate/No users in LDAP?
Hello, as I continued exploring Samba 3.0.4 as a PDC, I managed to get roaming profiles up ... Saving changes worked out fine. I logged in as TheUserWithUID=0 ... and tried to add a user. Access denied. The logs for the XP-client contain: > [2004/06/03 23:10:46, 2] passdb/pdb_ldap.c:init_group_from_ldap(1792) > init_group_from_ldap: Entry found for group: 513 > [2004/06/03
2017 Jan 01
0
ADS domain member: winbind fails [SOLVED]
...> winbind enum users = Yes > winbind enum groups = Yes > winbind use default domain = Yes > winbind refresh tickets = Yes > > - > > restarted all samba daemons on DC and member server, flushed cache > > On DC: > > # wbinfo -i sgw > sgw:*:10000:10001::/home/ARBEITSGRUPPE/sgw:/bin/false > > # getent passwd sgw > sgw:*:10000:10001::/home/ARBEITSGRUPPE/sgw:/bin/false > > (good, afaik) > > On member server:# wbinfo -i sgw > sgw:*:10000:10001:sgw:/home/ARBEITSGRUPPE/sgw:/bin/false > > main sam...
2017 Jul 11
2
Samba ADS-member-server: FQDNs in /etc/hosts
...template shell = /bin/bash >> >> oh my, ok (that was from samba.wiki or so!) > > OK, I will look into that. > >> >> Doesn't change a thing, after restart winbind, and HUP s|nmbd >> >> -> >> >> >> # smbclient \\\\server\\daten -Usgw%PW >> session setup failed: NT_STATUS_UNSUCCESSFUL >> >> >> > > Restart all the Samba binaries on the DM > > Then check that the OS knows your user with: > > getent passwd sgw DM restarted, no change. [global] netbios name = SERVER realm = SECRET.AT...
2017 Jul 11
5
Samba ADS-member-server: FQDNs in /etc/hosts
...usr/sbin/nologin > > The bit on the end sort of gives it away ;-) > > Try changing it to this: > > template shell = /bin/bash oh my, ok (that was from samba.wiki or so!) Doesn't change a thing, after restart winbind, and HUP s|nmbd -> # smbclient \\\\server\\daten -Usgw%PW session setup failed: NT_STATUS_UNSUCCESSFUL
2017 Jan 01
5
ADS domain member: winbind fails [SOLVED]
On Sun, 1 Jan 2017 13:45:11 +0100 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > Am 2017-01-01 um 13:29 schrieb Rowland Penny via samba: > > > Try checking in AD, as you have classicupgraded, your users should > > have uidNumber attributes. Find the lowest and the highest, do the > > same for groups and if you change to the
2017 Jan 01
2
ADS domain member: winbind fails [SOLVED]
...the > domain member ? not really > If so, this is where using the 'ad' backend comes into its own, you > just need to add 'loginshell' and 'unixHomeDirectory' attributes > to the required users i.e. > > loginshell: /bin/bash > unixHomeDirectory: /home/sgw both attributes are there already, but in getent I get /bin/false # getent passwd sgw sgw:*:10000:10513::/home/ARBEITSGRUPPE/sgw:/bin/false that is optional, but nice to know, sure!
2017 Jul 11
0
Samba ADS-member-server: FQDNs in /etc/hosts
..., ok (that was from samba.wiki or so!) > > > > OK, I will look into that. > > > >> > >> Doesn't change a thing, after restart winbind, and HUP s|nmbd > >> > >> -> > >> > >> > >> # smbclient \\\\server\\daten -Usgw%PW > >> session setup failed: NT_STATUS_UNSUCCESSFUL > >> > >> > >> > > > > Restart all the Samba binaries on the DM > > > > Then check that the OS knows your user with: > > > > getent passwd sgw > > DM restarted, no...
2018 Jun 30
2
DM 3.6.25 -> 4.x
additional note: # kinit sgw Password for sgw at customer.INTRA: # smbclient \\\\u1customer\\IT -U sgw -k SPNEGO(gse_krb5) creating NEG_TOKEN_INIT for cifs/u1customer failed (next[(null)]): NT_STATUS_INVALID_PARAMETER SPNEGO: Could not find a suitable mechtype in NEG_TOKEN_INIT session setup failed: NT_STATUS_INVALID_PARAMET...
2017 Jan 01
0
ADS domain member: winbind fails [SOLVED]
...finally change 'idmap config ARBEITSGRUPPE:range = 1000-9999' to 'idmap config ARBEITSGRUPPE:range = 10000-99999' and put the 'idmap config SAMDOM : schema_mode = rfc2307' line back. restart the Samba deamons, run 'net cache flush' again then run 'getent passwd sgw' > > So my idmap range was completely wrong, I assume. > > I now have on the member server: > > # cat /etc/samba/smb.conf > [global] > security = ADS > workgroup = ARBEITSGRUPPE > realm = arbeitsgruppe.secret.tld > log file = /var/log/samba/%m.log >...
2016 Jan 07
3
samba4 as ADS member: some users visible, others not
I could really need some help with this .... -> still problems here Am 2016-01-05 um 12:23 schrieb Stefan G. Weichinger: > pls see this logs as well : > > > Jän 05 12:08:21 samba01.customer.at smbd[18809]: [2016/01/05 > 12:08:21.401618, 0] ../lib/util/fault.c:78(fault_report) > Jän 05 12:08:21 samba01.customer.at smbd[18809]: >
2018 Jul 24
2
granting SeDiskOperatorPrivilege
...encomputer dom�nen-benutzer dom�nen-g�ste dom�nen-admins (bad locale, umlauts displayed as special ugly chars) but the group "domänen-admins" = "Domain Admins" is there. now: # net rpc rights grant "CUSTOMER\domänen-admins" SeDiskOperatorPrivilege -U "CUSTOMER\sgw" Enter CUSTOMER\sgw's password: Failed to grant privileges for CUSTOMER\domänen-admins (NT_STATUS_NO_SUCH_USER) (I also tried as CUSTOMER\Administrator ...) Can I use some gid or so instead of the name? I could maybe also ssh into with english locale, would that change the displayed and...
2017 Jan 01
1
ADS domain member: winbind fails [SOLVED]
...ap config ARBEITSGRUPPE:range = 1000-9999' to 'idmap > config ARBEITSGRUPPE:range = 10000-99999' and put the 'idmap config > SAMDOM : schema_mode = rfc2307' line back. > > restart the Samba deamons, run 'net cache flush' again then run 'getent > passwd sgw' Feeling like a blind brain surgeon already ;-) I have to prepare myself mentally :-) >> But the group is wrong. >> >> # wbinfo --group-info 'domain users' >> domain users:x:4294967295: >> >> What to correct here, please? >> >> > &gt...
2019 Aug 06
3
more cleanup: mis-named AD user
Stefan... You changed the user his password while, I said, change the Adminisitrator password. Let him logout and login again or you monitor his event logs remotely and see what happens if you change the Administrator password. And try this. !root = BUERO\Administrator BUERO\administrator Last question that share, any special settings? Greetz, Louis > -----Oorspronkelijk
2018 Jun 30
2
DM 3.6.25 -> 4.x
On Sat, 30 Jun 2018 21:02:57 +0200 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > > additional: > > the krb5.conf from the former admin, I assume it could or should be > boiled down: > # cat /etc/krb5.conf The standard one for Samba is just this: [libdefaults] default_realm = CUSTOMER.INTRA dns_lookup_realm = false
2019 Aug 06
3
more cleanup: mis-named AD user
...ood one, totaly forgot about that one. That also possible. Just one more thing.. And I dont understand this... Because.. And im sorry to say.. You .. Should .. Know .. This .. This share. > [rsnapshots] > path = /mnt/rsnapshots > read only = Yes > valid users = problem-user, sgw Now, you tell my, why are you using valid users here and explain also why your not using groups.. Let me me guess. Because that was the quick solution.. And later on you never changed it.. Use groups... Always, even it its for only 1 users. So change that : valid users = @YourGroup Or "...
2018 Jul 25
0
granting SeDiskOperatorPrivilege
...�nen-admins > > (bad locale, umlauts displayed as special ugly chars) > > but the group "domänen-admins" = "Domain Admins" is there. > > now: > > # net rpc rights grant "CUSTOMER\domänen-admins" SeDiskOperatorPrivilege > -U "CUSTOMER\sgw" > Enter CUSTOMER\sgw's password: > Failed to grant privileges for CUSTOMER\domänen-admins > (NT_STATUS_NO_SUCH_USER) For now I helped myself by granting that right to "CUSTOMER\it" group and adding the 3 relevant users there ...
2018 Jun 30
2
DM 3.6.25 -> 4.x
...2 lines old winbind cache time = 10 winbind use default domain = yes # new lines dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab winbind refresh tickets = Yes created keytab, restarted etc - smbclient worked, right now I get: # smbclient \\\\u1mycustomer\\IT -U sgw Enter mycustomer\sgw's password: gse_get_client_auth_token: gss_init_sec_context failed with [Unspecified GSS failure. Minor code may provide more information: The ticket isn't for us](2529638947) SPNEGO(gse_krb5) login failed: NT_STATUS_LOGON_FAILURE session setup failed: NT_STATUS_LOGO...
2018 Jun 16
2
DM 3.6.25 -> 4.x
Am 2018-06-15 um 17:19 schrieb Rowland Penny via samba: > On Fri, 15 Jun 2018 15:53:09 +0200 > "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > >> Am 2018-06-15 um 15:16 schrieb Stefan G. Weichinger via samba: >>> Am 2018-06-15 um 14:44 schrieb Stefan G. Weichinger via samba: >>> >>>> on my way now ... glibc new,