search for: winbind_idmap

Displaying 20 results from an estimated 40 matches for "winbind_idmap".

Did you mean: winbindd_idmap
2005 Mar 07
1
winbind_idmap.tdb not being updated
...restarts of samba, and reboots of the system in question. It appears that the UID mapping is still correct on the samba server, but I am just concerned that new user additions etc are not being stored to the tdb files. winbind_cache.tdb is being updated with every restart of winbind. Should the winbind_idmap.tdb file be updated regularly? Is it normal for it to go a week without being modified? I didn't pay much attention to it before, but it seems odd that it would go so long without an update. Thanks ~alex
2010 Apr 27
1
BUILTIN-Groups break winbind_idmap
Hello, i want to migrate from samba 3.2.6-37 (sernet-built on sles9) to 3.3.12-25 (sernet-built on debian lenny). It's a domain member server in an w2k3 ad with all company files on it. I migrated the smb.conf and moved the winbindd_idmap.tdb to the lenny server. The winbind idmap options are still the same with tdb as idmap backend and don't conflict with entries of /etc/group and
2011 Aug 12
4
3.6.0 winbind issues
Testing 3.6.0 on a member server of a 3.5.8 domain shows some strange problems. With the standard: idmap config * : backend = tdb no results are returned by getent, and wbinfo does not always work, also no winbind_idmap.tdb file is ever created. by changing to: idmap config * : backend = rid or idmap config * : backend = hash results are obtained but are the same regardless of range (or base_rid).
2005 Mar 22
2
ADS member.
I have follow an example in "samba-3 by example book", where it explain how to relocate a samba server as ADS member domain, in a sentence it said to delete all /var/lib/samba/*tdb files, so "winbindd_cache.tdb" and "winbind_idmap.tdb" files but when I start the samba server again in ADS new domain something's wrong. Because it is not able to map the same UID and GID as before, I don't use any id_map backend but only retrive users and group by winbind. Fortunately I have made a backup copy of tdb files so I can...
2016 Oct 05
3
winbindd losing track of RFC2307 UIDs
...r maybe I misunderstand how the idmaps work... does > the order in smb.conf matter at all? > > _Rob > > Hi Rob, You can try to use tdbtool to delete the offending key with uid 2020. https://www.samba.org/samba/docs/man/manpages-3/tdbtool.8.html I'd stop samba make an backup of winbind_idmap.tdb and give it a try. In my case deleting the mappings from idamp.tdb fixed the issue of changing uid's. achim~
2016 Oct 06
1
winbindd losing track of RFC2307 UIDs
On Wed, 5 Oct 2016, Achim Gottinger wrote: >> Hi Rob, >> >> You can try to use tdbtool to delete the offending key with uid 2020. >> https://www.samba.org/samba/docs/man/manpages-3/tdbtool.8.html >> I'd stop samba make an backup of winbind_idmap.tdb and give it a try. >> In my case deleting the mappings from idamp.tdb fixed the issue of changing >> uid's. >> >> achim~ >> >> > Did the uid change from 2018 to 2020 or is this an different user or member > server? If it changed editing winbind...
2002 Oct 17
3
tdb Format
Hello All, I think I touched on this subject on another thread when I was having problems joining a WIN2k SP3 machine to the domain. Anyway, does anyone know of a way to modify machine accounts in the new format .tdb. The old way was pretty simple as it only required one to modify a text file like smbpasswd. I'd like to know what machine accounts I have listed in this file and simply
2003 Dec 01
1
wbinfo -c duplicate entry
Hi, With "wbinfo -c user", a entry is created in winbind_idmap.tdb. But if I retype the same command with same username a second entry (with a different uid) is created in tdb file. Is behavior normal ? See you, -- Rapha?l Berghmans <rberghmans@arafox.com>
2005 Jun 14
1
Delete user from winbind db.
OK, I added an account to my Windows domain, then later deleted that account. hebe bin # wbinfo -u ... PROD+site00002 ... Still shows this user, how can I delete it from the winbind database? I tried: hebe bin # wbinfo -x site00002 Could not delete user account and hebe bin # wbinfo -x PROD+site00002 Could not delete user account Any ideas?
2010 Aug 23
1
id mapping
...t uses a special ou in the LDAP tree to store mappings. Why do we need that if the sambaSamAccount schema also has SIDs and UIDs for each user. Also, how is that tree populated? Looking at my PDC it seems to just pull everything out of gencache.tdb or say that no mapping exists. Doing a tdbdump of winbind_idmap.tdb shows only a few entries. This seems to be more complicated than I expected. I'm sorry if this is a silly question but what am I doing wrong? Thanks a lot, Greg -- Greg Dickie just a guy
2004 Jan 21
3
Winbind local idmap/cache database security concerns
...is used. However, with the latter, all the features that winbind supports are lost since winbind is not running on the local machine (such as changing ones password) so I currently see no other way of implementing winbind. What will keep a user from reading /var/cache/samba/winbind_cache.tdb and winbind_idmap.tdb? I know that the owner is root and that the each has the permissions 0600 (idmap had 0644, but I changed it to 0600). Despite that, isn't it easy enough for a user to crack the filesystem and gain access to these databases if so he/she wished? I am especially concerned about this becaus...
2014 Aug 06
1
Samba 4 AD share: Access denied
...roup has a unique > ID. There are 16 built-in groups (domain admins, domain users, etc) > and five I have. My last group ended with 10021. The first group was > 10001. I then stopped S4 on my print-server, deleted > "group_mapping.tdb", "winbind_cache.tdb", and "winbind_idmap.tdb", > rebooted the server, and (S4 starts automatically) changed group > ownership of a directory to "domain admins". When listing the > directory with "ls -lAn", it showed 70012, not 10001. So they all > have gIDNumber set now, but it isn't pulling throug...
2006 May 17
1
Multiple Clients, Winbind and idmap in LDAP, documentation incorrect?
...dap won't find any users. Either the documentation is not written for my kind of setup, or it's just plain wrong. I'm a little bit confused on what kind of setup the documentation in question is written for. *) Even though I use ldap as idmap backend, it seems like /var/lib/samba/winbind_idmap.tdb is still used. Running 'net idmap dump /var/lib/samba/winbindd_idmap.tdb' reveals that entries that I've asked for with 'getent passwd <username>' or 'getent group <groupname>' are stored in the .tdb. Is this intended behaviour, and if so, why? If...
2004 Jun 24
1
Winbind/LDAP Backend question
...ix client boxes to authenticate logins via winbind, so all of our unix system accounts can be maintained from active directory. So far, everything is working, and users can authenticate into the system, but they are assigned random uid/gid values, based on the smb.conf as well as the internal winbind_idmap.tdb file. Anyways, since users' home directories are in NFS, the uid/gid need to be uniform across the network, which is where ldap comes in. So, we added a set of schema to active directory in windows, and now every user has two new fields, uidNumber and gidNumber. The only thing I need...
2012 Mar 21
1
IDMAP dump and restore for second server.
...nch of lines,but i get the following, we around 70 users filer01 ~ # net idmap dump dumping id mapping from /var/db/samba/winbindd_idmap.tdb GID 150004 S-1-5-11 GID 150005 S-1-5-32-546 USER HWM 150000 GID 150002 S-1-1-0 GID 150003 S-1-5-2 GROUP HWM 150006 filer01 ~ # Also a tdbdump /var/db/samba/winbind_idmap.tdb gives me a small amount of Lines. tdbdump /var/db/samba/winbindd_idmap.tdb { key(11) = "GID 150002\00" data(8) = "S-1-1-0\00" } { key(9) = "S-1-5-11\00" data(11) = "GID 150004\00" } { key(13) = "S-1-5-32-546\00" data(11) = "GID 150005\00&q...
2005 Oct 11
4
WINBIND idmap and tdbfiles while upgrading to 3.0.20a
Hello everybody, had anyone of you problems with winbind and tdbfiles, when upgrading from 3.0.14a to 3.0.20a? The Symptom was: After upgrading to 3.0.20a the idmapping was corrupt. Although 3.0.20a runs fine, none of the idmaping was resolved correctly. Downgrading to 3.0.14a "restored" the idmaps. tdbdump showed me the same idmappings, therefor i think winbind wasn't able
2009 Oct 08
3
TOSHAG-Winbind.xml translate finished and some bug found
...y>idmap backend</primary></indexterm> <indexterm><primary></primary>LDAP</indexterm> ---------------------------------------------- is <indexterm><primary>LDAP</primary></indexterm>? Winbind maintains a database called winbind_idmap.tdb in which it stores mappings between UNIX UIDs, GIDs, and NT SIDs. This mapping is used only for users and groups that do not have a local UID/GID. It stores the UID/GID allocated from the idmap uid/gid range that it has mapped to the NT SID....
2016 Oct 05
0
winbindd losing track of RFC2307 UIDs
..... >> does the order in smb.conf matter at all? >> >> _Rob >> >> > Hi Rob, > > You can try to use tdbtool to delete the offending key with uid 2020. > https://www.samba.org/samba/docs/man/manpages-3/tdbtool.8.html > I'd stop samba make an backup of winbind_idmap.tdb and give it a try. > In my case deleting the mappings from idamp.tdb fixed the issue of > changing uid's. > > achim~ > > Did the uid change from 2018 to 2020 or is this an different user or member server? If it changed editing winbindd_idmap.tdb might not fix your probl...
2002 Nov 22
0
winbind / sid problem.
...The domains relevant to this problem are CANNING and STUDENT. The STUDENT domain trusts users in the CANNING domain. My samba server is RedHat 6.2 (+ updates) running samba 2.2.7 (built today). I upgraded because of a different problem which has been resolved. I believe that the problem is to my winbind_idmap.tdb file. The problem is that if I ask to a "passwd" entry for a winbind user via name it works but via uid it fails. Now currently there are only about 12 users that aren't working correctly. for example: Working: [root@danish /tmp]# perl -e "print join(' ',getpwnam(...
2003 May 16
1
Oplocks on Windows Clients and Winbind revisited
...should be necesary? If I disable oplocks for all my shares, should I disable it on my client machines as well. We're using NT & 2k mostly, with an occasion xp or 98 box, but not many. Also, last week I'd asked about syncing winbind databases. It was suggested that backing up the winbind_idmap.tdb would be sufficient to restore the proper mappings upon failure. I tried an experiment with another linux box wherein as a nightly cron job, the machine shuts down winbind locally and on the master machine, copies the tdb over from the master and then re-starts winbind again. This was suc...