similar to: getent group returns only few groups on solaris

Displaying 20 results from an estimated 3000 matches similar to: "getent group returns only few groups on solaris"

2003 Mar 04
3
number of groups of NT account causes authentication problems
I am facing a strange problem related to authentication of NT users accessing the SAMBA server. Here are the details: Server: Solaris 9, SUN Ultra 60, SAMBA 2.2.7a with PAM and WINBIND Client: Windows XP, NT4.0, 2000 Symptoms: Created a share \\server\test (UNIX: /export/SMB/test) with access to group 'TestGoup' where 'TestUser' is a member. 'TestUser' is a member of
2012 Dec 07
1
Samba Permissions
Hi, I have a case where I only want to restrict access to SMB shares via filesystem permissions (and POSIX ACLs). Therefore, I do not want Samba to verify security in any way at the SMB level. If the filesystem/ACL permissions allow access to the shared directory, so should Samba. If the filesystem does not allow access to the filesystem, Samba should deny as well. I thought I had this
2005 Nov 14
4
Using group membership to access a symlink directory
I am having a problem getting Samba to use the linux group membership when following a symlink. On the Linux side, I have a soft link from the user's home directory to the shared directory. ln -s /home/shared/testgroup testshare In the smb.conf I have: [homes] comment = Home Directories browseable = no writable = yes valid users = %S force create mode = 0660 delete
2010 Sep 08
0
migrating from Samba 3 PDC to W2008 AD
Hi all, I already can successfully join Samba 3 (3.3.x) server to AD domain and setup winbind service to see domain users on linux server. The main problem for me is that I want to save all already existing uids and gids on linux server without any change. Firstly, I can map domain user to unix user with "username map" option vova = CORP\vova But this trick doesn't work for
2013 Jan 14
2
Samba4 AD Groups Problem
Hi! I created a Samba4 Demo Server to test AD functionality. Basically it's a Debian Wheezy machine with a manually compiled Samba4 (smbstatus -V: Version 4.1.0pre1-GIT-051a1a9) according to https://wiki.samba.org/index.php/Samba4/HOWTO but adjusted the paths to a more debian way. I can Manage the Server with the Windows Domain Utilities, add users, add groups, add Machines and so
2005 Aug 04
1
WinXP maps home drive to logon home
Hi, I am having a "logon home" problem. I have a mixture of Win98 and WinXP machines and regardless which I use to connect to the Samba server, it will try to map the home drive to what I have set the "logon home = " to. This is the line .. "logon home = \\%N\profile.%U" The user is admin This is the error I see in the syslog from a Win98 Machine: lab_thinkpad
2003 Oct 31
0
HELP! initialise_groups/initgroups input/output error
Hello everyone, I asked about this problem a few days ago because I am at a loss as to what is causing it. Below is the message I posted. I am resending it because I could really use some help, and because the address I originally sent it from has been inundated with message after message containing the Kaspersky virus. I must say that it is sad that people that send messages to mailing lists are
2002 Oct 31
1
initialise groups winbind making samba useless
I have posted with this error/bug before, so now i am back at it again. I am having a problem with samba, winbindd and groups. If a users is in a large number of groups i get the following error when they try to connect to the samba server Oct 31 18:00:44 localhost smbd[11086]: [2002/10/31 18:00:44, 0] smbd/sec_ctx.c:initialise_groups(244) Oct 31 18:00:44 localhost smbd[11086]: Unable to
2003 Jun 03
0
iPlanet Bug and PDC Problem
Hey Guys, Ok, I've got a 2.2.9pre3 Samba box compilied with LDAP. I had to use 2.2.9cvs cause 2.2.8a has some bug with iPlanet that doesn't allow it to compilie properly.... Anyway, I've got a 2.2.8 box setup with: security = server password server = mirage (the 2.2.9 Solaris box) so when I try to loggin to the domain that the 2.2.8 box serves I get an error saying the
2012 Dec 05
1
NFS, deleting folder issue
Hi there, I use dovecot on a server with some Nightmare File Systerm (aka NFS) storage. When I delete a folder, its content gets deleted, but the folder itself does not. Here's what I found: #### Step 1: From a shell, telnet to imap, then create a folder cpetrescu at cpetrescu-mobile:~$ telnet server1.localdomain 143 Trying 10.200.28.36... Connected to server1.localdomain. Escape
2017 Jun 06
1
Two domains - same user names filter
Its weird, when i sat up (&(uid=%n)(mail=*@%{domain1.com})) as user_filter: auth: Debug: auth client connected (pid=14697) auth: Debug: client in: AUTH 1 PLAIN service=imap secured session=3Ej8PkdRAgDAqAG3 lip=192.168.34.10 rip=192.168.34.18 lport=143 rport=59394 auth: Debug: client passdb out: CONT 1 auth: Debug: client in: CONT<hidden> auth:
2004 Feb 19
0
Windbindd restarts and lost uids
We have a problem with our setup that exposed another problem in winbindd. Setup: Samba 3.0.1, openLDAP 1.2.23 for idmap backend using port 1389, security=ads (w2k). All works after we get the daemons started successfully. The first issue has to do with the initial setup of both a Samba server [smbd, nmbd, winbindd, slapd], and a Samba client [just nmbd and winbindd]. We do the
2004 Jun 21
1
testing users created by smbldap-tool...help!
hey, I can add and delete users using smbldap-tools just fine. However, I can't log into the machine using the users I created using the tool:'smbldap-useradd -m testuser1' and set a password using'smbldap-passwd testuser1' I tried the follwoing: [root@eaglex root]# ssh testuser1@eaglex testuser1@eaglex's password: Permission denied, please try again.
2002 Jun 07
0
winbindd + wbinfo -> NT_STATUS_CANT_ACCESS_DOMAIN_INFO
I still can't get winbindd working properly even though I am making some progress here. I retrieved the latest CVS version last night and now I can finally use non-anonymous connections - that works very well. I *did* update both of the pam modules in /lib and /lib/security winbindd runs under the account of a regular domain user "wbinfo -u" shows me all users and "getent
2005 Feb 21
1
leaving Profiles on PDC
hi I'm trying to configure my samba server and its clients to leave the user profiles on the server if a user logs on/off. Windows (2000) seems to synchronize the local profile every time a user logs on/off, which can't be disabled. so, i thought, why not use this synchronize "feature" to synchronize the _same_ files ( - or then - don't touch anything ? ) I searched the
2010 Dec 28
0
Missing Samba documentation pages: migration
Hello, There is a small document, which (I hope) useful to others samba user to avoid mistakes, wrong path, that i take, to reach my goal. This document is covered by license: xkcd501[12]. 1. Target 2. Situation 2.1. Software versions 2.2. Software setup 3. Data migration 3.1. alternatives 3.1.1. robocopy 3.1.2. xcopy 3.1.3. net 3.1.4. smbfs/cifs 4. Migration 4.1. Start samba 4.2. ACL vs ACL
2014 Sep 10
1
Dovecot can't read mail, creates duplicate directories
CentOS 6.5, dovecot 2.0.9-7 I used http://www.linuxmail.info/postfix-dovecot-ldap-centos-5/ to configure LDAP authentication for postfix and dovecot. I can log in to dovecot via IMAP, but it cannot read messages. It does wind up creating alternate directories though: [joliver at localhost ~]$ sudo ls -l /var/vmail/ total 8 drwx------. 3 vmail vmail 4096 Sep 10 15:00 testuser1 drwx------. 3
2004 Nov 20
0
smbpasswd produces INCORRECT sambaNTPasswd hash on ppc (yellowdog 4.0 on xserve G5)
I'm having trouble setting up samba as a PDC on an apple xserve, using yellowdog linux 4.0. After a lot of thrashing, I believe the problem may be smbpasswd generating the wrong NT hash. Running smbpasswd on a redhat box (intel architecture) produces the follow LDAP entry: dn: uid=testuser2,ou=Users,dc=allstate,dc=network objectClass: top objectClass: inetOrgPerson objectClass: posixAccount
2014 Oct 20
1
winbind/idmap issue on samba4 member server
Hello list, I'm stuck since 2 days and I have no clue how to troubleshoot and solve that problem. Any help really really appreciated. Scenario: ========= I am using Samba 4.1.12/sernet on DC1 (172.19.100.1) and DC2 (172.19.100.2) with default [netlogon] and [sysvol] share only. I installed an additional samba4 server with fileserving role which is called MEMBERSRV1 (172.19.100.3), which is
2014 Jan 06
0
getent passwd/group worsk but user authentication does not work (SAMBA4/SSSD) (Urgent request)
Hi Expert, I need this help urgently, as I need implement this ASAP.. I Have installed Samba4 by using this https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO#Paths Specifically, by using this : /usr/local/samba/bin/samba-tool domain provision --use-rfc2307 --interactive Now I am using bellow link to configure authentication with SSSD