similar to: Supplementary Group Issues

Displaying 20 results from an estimated 1000 matches similar to: "Supplementary Group Issues"

2004 Jan 29
1
Winbind and GroupMapping
I was wondering if anyone has come across an error in their winbindd log: could not lookup membership for group rid S-1-5-21-3506869558-4124343851-970148941-2025 in domain BOGUS (error: NT_STATUS_NO_SUCH_GROUP) I have all the mappings done correctly: domainadmin (S-1-5-21-3506869558-4124343851-970148941-512) -> domainadmin domainusers (S-1-5-21-3506869558-4124343851-970148941-513) ->
2004 May 05
5
Compiling --with-ldap on Solaris 9
I am trying to compile the small Samba 3.0.2a source on Solaris 9 to use ldap. The ./configure run reports: "WARNING: libldap is needed for LDAP support". The Solaris installation has it's native libldap installed in /usr/lib, but the configuration does not seem to find it. Would anyone know what I am missing? Thanks...dlb David Bost Dow Jones and Co. 4300 North Route 1 South
2004 Jan 23
2
3.0.2rc1, LDAP, Solaris 9 and secondary group problem - Bug 395?
Hi, we have tested Samba 3.0.0 and 3.0.1 with LDAP-Support (--with-ldap) on Solaris 8 and it worked fine. The machine authenticates against an OpenLDAP server. Patch 108993-23 is applied and we use native Sun LDAP client modules. On Solaris 9 we ran into problems with secondary groups. Users cannot access files if the rights are based on a secondary group and if this information is stored on
2004 Feb 05
1
Solaris 9 and secondary group info from LDAP
Hi, we are running several test installations of Samba 3 on Solaris 8 and Solaris 9. On Solaris 9, there is a strange behaviour in terms of getting secondary group information from LDAP. With later revisions of patch 112960, only /etc/group is interpreted, but there is no query on the LDAP server for (Unix-) group information. Here is a short overview about our results: common configuration:
2008 Sep 26
2
Few questions on configuring Samba as a PDC
Please don't flame me. I did attempt to search before posting this question (through Gmail), if there's a better way, please let me know! I followed this article for implementing a Samba PDC: http://www.howtoforge.com/samba_setup_ubuntu_5.10_p4 Question 1) The only accout that appears to be able to add an account onto the domain is the root account. There must be a way to change that
2004 Jun 01
1
samba-3.0.2a openldap-2.1
Hi! -I've separated samba-3.0.2a and openldap-2.1 on two computers with Slackware 9.1 -smbldap_populate.pl genertated all standard groups and the Administrator account -The ldap seams to work now ldapsearch -H ldap://l1.dbb.su.se/ -b dc=dbb,dc=su,dc=se -x ldap_bind: Confidentiality required (13) additional info: TLS confidentiality required -This is like it should be since the server
2004 Jun 17
2
can't join the Domain
I have Samba 3.0.4 running on Solaris 9 sparc platform. I would like the user use there AD login and password. I have setup similar config on Linux and it works fine. So I am not sure why is not working Solaris 9. Here is the error message I am getting. #net join -U admin@domain_name [2004/06/17 10:04:27] param/loadparm.c:map_parameter Unknown parameter encountered: "realm"
2023 Jun 18
11
[PATCH v1 0/5] clean up block_commit_write
*** BLURB HERE *** Bean Huo (5): fs/buffer: clean up block_commit_write fs/buffer.c: convert block_commit_write to return void ext4: No need to check return value of block_commit_write() fs/ocfs2: No need to check return value of block_commit_write() udf: No need to check return value of block_commit_write() fs/buffer.c | 24 +++++++-----------------
2002 Oct 11
9
Memory Leak in 2.2.6rc2??
We upgraded to 2.2.6rc2 yesterday to continue our resolving of the printer driver problems. (Thanks Jerry & Rohin) For unrelated reasons I wanted to log into the machine late last night and found Putty couldn't connect. When I get in this morning the server was completely hooped with Out of Memory errors on the screen with SMBD as the offending process. Trying to log into any console
2003 Aug 29
2
Problems with GID Samba 3.0.0 Beta2 Debian Testing
Hello, I've got a somehow weird problem with the primary GID of samba users. passdb backend is tdbsam. when I connect to the samba server my gid is set to 2147483404 instead of 1002 (domainusers). The GID 1002 ist configured as my primary group in /etc/passwd. This also happens with other usernames. After deleting group_mapping.tdb this worked for some hours but the error came back.
2004 Nov 04
1
Static Entries wins.dat/browse.dat
I've recently setup an iSCSI portal on my network and have taken some servers offline. However, due to the requirements of certain software programs I need to use UNC paths. I was able to fix this issue by adding CNAME into my DNS. I'm still finding that certain programs still require to view the browse list to find the appropriate server. Since CNAME doesn't link to the
2010 May 31
1
master users with dovecot2 braek down to allowed domain
Hi, i think ive asked it before perhaps this feature can be included in dovecot2 couldnt get it run with dovecot 1.2.x if i use the postfixadmin superuser,domainadmin,domainuser layout so there are domainadmins defined in a sql table it would be a nice feature to break it down to be master only at there related domains via sql lookup at recent i think there is only the chance to give master
2018 Mar 07
1
Fwd: Migrating server
dn: cn=Domain Admins,ou=groups,dc=mydomain objectClass: top objectClass: posixGroup objectClass: sambaGroupMapping gidNumber: 512 cn: Domain Admins description: Netbios Domain Administrators sambaSID: S-1-5-21-3936576374-1604348213-1812465911-512 sambaGroupType: 2 displayName: Domain Admins memberUid: root memberUid: sadmin dn: cn=Domain Users,ou=groups,dc=mydomain objectClass: top objectClass:
2006 Oct 25
3
Samba 3.0.23c Install on Solaris9
Hello. I have been trying to find an answer to a problem that has plagued our systems. I am trying to upgrade from 3.0.22 to 3.0.23c. I have been able to compile, but when I go to join it to the AD domain, I keep getting this familiar error that many others have noted but have not posted many solutions to. arcdba-> ./net ads join -U Administrator Administrator's password: Using short
2018 Jul 24
2
Unable to map SID of domain admin although mapped in username map
Hello, Lots of messages in smbd log file on a Samba file server, which is member of a Samba AD : [2018/07/24 10:30:00.822403, 0] ../source3/smbd/posix_acls.c:2080(create_canon_ace_lists)
2015 Sep 07
1
Migrating samba file server OS, group id different on the source and the target server.
thank you once again Rowland just a some clarification: 1) I have one Domain Controller based on Samba4 in AD mode, how can I verify that I am using IDMU on it? 2) YES - the samba3 file share is a standalone server, using tdbsam and local users. 3) "the second is from an AD client but you are using a depreciated uid/gid mechanism and have commented this out: #idmap config * :
2003 Feb 14
4
domain users in local groups with Winbind/Samba/Redhat
Hi, I am running a Samba 2.2.7a on Redhat 7.3 in a NT domain. For authentication I am using the domainusers.This is done by Winbind 2.2.7a which verifies the existens of the users on the PDC. So I dont't have to create local users (/etc/passwd) for users who want to connect to the shares in the smb.conf. I authorise them by adding valid users = domain+domainuser to the smb.conf. This works
2004 Mar 24
2
Permissions issue 3.0.2a
Hi, I have two users (one is me), connecting to the same directory tree on a Solaris box, for simplicity using smbclient for Samba 3.0.2a. In this tree, group permissions are set to rwx for a group that we are both in. I own some dirs, my colleague owns others. If I log in, I can put a file in any directory in the tree. If my colleague logs in, he can only write to directories that he owns.
2004 May 23
1
A (maybe)_ easy solution to global login script for group checking
Hello While searching the archives and googling for : -login script to map drives according to group membership I saw lots of complicated solutions (on-the-fly scripts, group directories) etc. but the following works very well for me: I downloade dthe ifmember.exe from the microsoft website, and stuck it in the netlogon directory (not the scripts directory)
2005 Jan 27
3
Domain admins not getting local admin rights
Hi there, I switched servers yesterday. The old server was running 2.2.7a-1 on RedHat 8.0. The new server is 3.0.8-0.pre1.3 on Fedora Core 3. I did the migration by copying the following: /etc/passwd /etc/group /etc/shadow /etc/samba/* I then copied /home and fixed all the permissions on stuff. I then started up samba on the new server, and unplugged the old one. Most everything went