similar to: winbind_idmap.tdb not being updated

Displaying 20 results from an estimated 2000 matches similar to: "winbind_idmap.tdb not being updated"

2004 Jan 21
3
Winbind local idmap/cache database security concerns
I am currently working on implementing unified logons between linux and win computers on an NT4 domain. I have a samba test server with winbind working properly. All is going well, except that I am concerned about the winbind idmap database stored on the local linux workstations. My current understanding of winbind is that it must be on every machine, unless an winbind samba ldap
2014 Aug 06
1
Samba 4 AD share: Access denied
On 21:52:01 wrote Ryan Ashley: > Alright, I already gave every group a gIDNumber using the "advanced > features" option via the "Attribute Editor". Each group has a unique > ID. There are 16 built-in groups (domain admins, domain users, etc) > and five I have. My last group ended with 10021. The first group was > 10001. I then stopped S4 on my print-server,
2004 Jun 03
2
Winbind scalability issue
In other people's environments or test situations, what kind of scalability do you see with winbind? How many aggressive users can be supported? Using: Suse SLES 8 for ibm iSeries Samba authentication with winbind against win2k active directory. at the moment, a 100 FD network connection 3 windows DC's to authenticate against. Alex Laslavic Havertys Tech Services
2004 Jul 01
3
Samba w/Winbind HA cluster
We are planning to build an HA cluster of samba servers, using winbind to authenticate against an Active Directory domain. The problem I see with this, is that the Winbind uid mappings will not necessarily be the same on both nodes in the HA cluster. Does anyone have any suggestions on how to get the winbind uid and gid mappings to match on 2 separate servers? Alex Laslavic Havertys Tech
2016 Oct 05
3
winbindd losing track of RFC2307 UIDs
Am 05.10.2016 um 22:12 schrieb Rob via samba: > On Tue, 4 Oct 2016, Rowland Penny wrote: > >> This is very strange, have you tried running 'net cache flush' on the >> domain member ? >> >> Have you compared the users AD objects ? > > Running 'net cache flush' on the member does fix things, albeit only > for a while: > > # wbinfo -i
2010 Apr 27
1
BUILTIN-Groups break winbind_idmap
Hello, i want to migrate from samba 3.2.6-37 (sernet-built on sles9) to 3.3.12-25 (sernet-built on debian lenny). It's a domain member server in an w2k3 ad with all company files on it. I migrated the smb.conf and moved the winbindd_idmap.tdb to the lenny server. The winbind idmap options are still the same with tdb as idmap backend and don't conflict with entries of /etc/group and
2016 Oct 06
1
winbindd losing track of RFC2307 UIDs
On Wed, 5 Oct 2016, Achim Gottinger wrote: >> Hi Rob, >> >> You can try to use tdbtool to delete the offending key with uid 2020. >> https://www.samba.org/samba/docs/man/manpages-3/tdbtool.8.html >> I'd stop samba make an backup of winbind_idmap.tdb and give it a try. >> In my case deleting the mappings from idamp.tdb fixed the issue of changing >>
2010 May 04
1
how to clear winbind cache
Hello all, I'd like to know how to clear winbind cache. The problem is that we have decided to change uid and gid mapping range, but changing smb.conf accordingly didn't help. We use ldap as backend. After deleting all idmap entries in ldap nothing changed. If we disable winbindd caching with -n switch we receive desired effect - users get mapped to new uids and gids. Restarting winbindd
2008 Nov 06
4
Trying to get uid and gid to match and getent to work
I am using the following in my smb.conf on samba-3.0.28-0.el5.8 idmap domains = MYDOMAIN idmap config MYDOMAIN:backend = rid idmap config MYDOMAIN:base_rid = 998 idmap config MYDOMAIN:range = 998 - 49999 idmap uid = 998-20000 idmap gid = 998-20000 template homedir = /home/users/%U # template primary group =
2012 Mar 21
1
IDMAP dump and restore for second server.
Hello all. I use Samba 3.6.3 on FreeBSD in combination with ZFS, and it all works fine. I use zfs send to receive my store on a backup machine and i want the users id to be the same as on the master server so to say. Keeps my backups easy accessable with samba! Now i know i can dump the IDMAP database using the following: net idmap dump. I expect a whole bunch of lines,but i get the following,
2004 Jan 19
1
Need Samba printing help
I am posting again - Please help. I am trying to add print drivers for a samba shared printer to a Windows2000 group - Everything up to this step works - I am using Samba 3.0.1 rpcclient -d 100 -Uroot -c 'adddriver "Windows NT x86" \ E323:LMAAE1DD.dll:\ LMAAE1P1.PPD:LMAAE1DA.DLL:LMAAE1DA.HLP:\ NULL:RAW:LMAA1B1.DLL,LMAAE1BJ.DLL,LMAAE1BT.DLL,LMAAE1DA.ALL,LMAAE1ED.DLL,LMAAE1PI.EXE,\
2006 May 17
1
Multiple Clients, Winbind and idmap in LDAP, documentation incorrect?
Hi! I have a setup with several Linux machines running samba-3.0.22-10.1.17 (from SuSE 10 OSS), authenticating against an AD. Since one of the machines is exporting an NFS share mounted by the rest of the machines, I need SID <-> uid/gid mapping to be shared between all Linux machines, which led me into using an OpenLDAP server as idmap backend. My smb.conf is found at the end of this mail.
2004 May 12
1
Windows Read Only attribute, and Microsoft Excel.
I have recently started migrating a Win2k fileserver to a Samba 3.0.2a server. Running in full ADS mode, with winbind enabled for authentication against our Win2k PDC. I am also running as much of the ACL support as I can. The problem I am encountering involves excel documents. The documents are migrated from the Win2k server, to the Samba server, and are retaining all of the ACL's during
2016 Jan 11
2
Security permissions issues after changing idmap backend from RID to AUTORID
On 2016-01-10 at 17:58 +0000, Rowland penny wrote: > On 10/01/16 17:05, Partha Sarathi wrote: > > > > > This could have a lot to do with the fact that idmap_rid & > > > idmap_autorid calculate the uids differently i.e if you have RID > > > '2025000', autorid would calculate this as '1102500000' , rid > > > would calculate this as
2004 Jan 14
2
Samba PDC and Automatic Printer Install
Hello, I am trying to install automatic printer driver download and install. I am running Samba 3, as a PDC, on RedHat 7.3. It seems everything is setup correctly, although I cannot get the rpcclient to 'see' my printer. Please notice these two printers listed below ar the same (lp & HP2300). [root@mercury log]# rpcclient -U=root localhost Password: rpcclient $> enumprinters
2004 Oct 06
1
"security = user" security setting
Using Samba 3.x, we are looking at the "security" setting. We want to get "security = user" to work, preferably with user authentication independent from local /etc/passwd & shadow. But we don't want to use Samba-based authentication due to administrative overhead. Ideally, we want to tie in with a Windows Active Directory domain through Kerberos 5 so people can use
2005 Mar 29
2
A small question on Winbind
Hi it's possible with wbinfo that get a information: 1- Get all users of one Active Directory Group 2- Get all groups of one username ? (i want create a small perl script for add automatiquely user into Squidguard, other user say me that Squidguard can't directly get the Active DIrectory Group (only use username) Thanks for your help
2004 Jan 05
2
pam_winbind problems
Hello, I am have some interesting problems with the pam_winbind portion of samba 3.1. wbinfo -u and getent passwd works but when I login I get the following messages in /var/log/messages. Jan 5 11:09:36 hermes pam_winbind[9014]: write to socket failed! Jan 5 11:09:36 hermes pam_winbind[9014]: internal module error (retval = 3, user = `CSQ+shane' Jan 5 11:09:36 hermes PAM_pwdb[9014]: check
2004 Jan 21
0
Winbind local idmap and cache database security concerns
I am currently working on implementing unified logons between linux and win computers on an NT4 domain. I have a samba test server with winbind working properly. All is going well, except that I am concerned about the winbind idmap database stored on the local linux workstations. My current understanding of winbind is that it must be on every machine, unless an winbind samba ldap
2010 Jan 24
0
Winbind confused or corrupt
While investigating an unrelated issue I discovered that winbind is completely confused or corrupt on one machine, a domain member server running Samba 3.0.34: # wbinfo -u NAS\backup-private NAS\backup-public ... administrator guest michaell ... administrator administrator michaell ... administrator administrator guest Segmentation fault NAS is the name of the domain member server; the name of