similar to: winbindd ADS Windows 2003 SFU idmap=ad, with Suse Linux 9.1, no AD UID or GID

Displaying 20 results from an estimated 10000 matches similar to: "winbindd ADS Windows 2003 SFU idmap=ad, with Suse Linux 9.1, no AD UID or GID"

2007 Sep 11
0
[SECURITY] Winbind's rfc2307 & SFU nss_info plugin in Samba 3.0.25[a-c] assigns users a primary gid of 0 by default
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ========================================================== == == Subject: Incorrect primary group assignment for == domain users using the rfc2307 or sfu == winbind nss info plugin. == == CVE ID#: CVE-2007-4138 == == Versions: Samba 3.0.25 - 3.0.25c (inclusive) == == Summary: When the "winbind nss
2007 Sep 11
0
[SECURITY] Winbind's rfc2307 & SFU nss_info plugin in Samba 3.0.25[a-c] assigns users a primary gid of 0 by default
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ========================================================== == == Subject: Incorrect primary group assignment for == domain users using the rfc2307 or sfu == winbind nss info plugin. == == CVE ID#: CVE-2007-4138 == == Versions: Samba 3.0.25 - 3.0.25c (inclusive) == == Summary: When the "winbind nss
2008 Apr 17
0
winbind can get uid and gid from sfu, but not homedir or loginshell
I have winbind v3.0.26a running on ubuntu server v7.10 (gutsy). I intend to get user & group info from MsActiveDirectory. However, when I type: getent passwd somerandomuser I get the uid and gid for the user, as recorded in the msad schema by virtue of sfu, but the homedir and loginshell that are returned are like what "winbind nss info = template" would return by default:
2006 Aug 22
1
[IDMAP AD] Strange questions on uid/gid resolution.
Dear all, I am using Win2003 with SFU 3.5 (not R2) as domain controller. I enabled the UNIX attributes of several users and groups. I use idmap = ad to connect to my Win2003 box and setup the winbind / nss accordingly. wbinfo -u / -g work fine, getent passwd / group works fine, chown works fine, id <username> works fine. But when I tries to use ls or groups <username>, it returns the
2006 Oct 18
0
mapping SID - UID, GID with SFU 3.5
I have: linux 2.6.18-1.2200.fc5 samba-3.0.23c-1.fc5 W2000 AD with SFU 3.5 uid and gid in SFU linux configured to use AD with ldap client for mapping users, groups and authentication winbind not configured Everyting works fine except ACL in the linux filesystem: I receive this error when I want to add an user access to a file: [2006/10/18 09:38:28, 0]
2009 Jul 14
0
Samba 3.3.2: idmap uid or idmap gid missing -- winbindd/idmap_tdb
I've recently upgraded to 3.3.2. I run a small domain using tbdsam. I am getting the following error logged in /var/log/messages: Jul 14 08:34:07 localhost winbindd[1727]: [2009/07/14 08:34:07, 0] winbindd/idmap.c:idmap_alloc_init(587) Jul 14 08:34:07 localhost winbindd[1727]: ERROR: Initialization failed for alloc backend, deferred! and in /var/log/samba/log.winbindd-idmap I
2019 Nov 05
0
suddenly change: idmap uid + gid
On 05/11/2019 20:03, Alexey A Nikitin wrote: > On Tuesday, 5 November 2019 01:37:15 PST Rowland penny via samba wrote: >> On 04/11/2019 18:52, Alexey A Nikitin wrote: >>> On Sunday, 3 November 2019 01:41:18 PST Rowland penny via samba wrote: >>>> As I said, you cannot use 'winbind use default domain = yes' with >>>> 'autorid', it makes all
2008 Feb 15
1
idmap_ad alloc to store uid/gid attributes in AD
It would be a handy feature to have idmap_ad implement an alloc routine to write back the uid and gid mappings to AD either as SFU attributes or RFC 2307 attributes. I figure this could allow dynamic uid and gid allocation that can be easily preserved across multiple domains in a Windows environment. Has there been any attempt to provide this feature? Ross S. W. Walker Information Systems
2009 Mar 21
1
Windows server 2003 SP2, SFU 3.5 and Samba 3.0.28
Hello list users, I have been struggling with this combination in the subject field couple of days now, so I decided to ask for some advice here. Hopefully someone can point me to a right direction. The ultimate goal for me is to authenticate users using AD, so that the UID/GID values configured for users with SFU would also be in use in all our Linux machines. My understanding is that using
2008 Mar 28
1
Problems with Samba(idmap_ad/sfu on AIX
I'm unabe to use idmap_ad and sfu nss info with Samba on AIX. The configuration as it is works on a Linux build. workgroup = DOMAIN realm = DOMAIN.TLD server string = SERVER security = ADS idmap domains = DOMAIN idmap config DOMAIN:default = yes idmap config DOMAIN:backend = ad idmap config DOMAIN:range = 1000 - 60000
2014 Mar 12
1
Strange GID and UID with winbindd + Samba AD DC
Dear All, I've some strange entry on my getent as shown below. It seem that There are some strange value UID/GID 4294967295 <-- what number is this? I get this info from my Domain member which serving as a files server. Also some different GID from Samba AD DC E.g wbinfo from AD DC (default configuration after classical migratation) --> AD DC have no winbind configuration. wbinfo
2016 Oct 04
0
winbindd losing track of RFC2307 UIDs
Am 04.10.2016 um 17:05 schrieb Rowland Penny via samba: > On Tue, 4 Oct 2016 16:09:40 +0200 > Achim Gottinger via samba <samba at lists.samba.org> wrote: > >> >> Am 04.10.2016 um 15:43 schrieb Rowland Penny via samba: >>> On Tue, 4 Oct 2016 15:16:17 +0200 >>> Achim Gottinger via samba <samba at lists.samba.org> wrote: >>> >>>>
2006 Sep 25
2
idmap ad and sfu anyone?
samba SVN 17972, Linux 2.6.16-1.2096 That should be about the same as 2.0.23c getent passwd works to list domain accounts getent group works to list domain groups kinit works for domain accounts wbinfo -u lists domain user accounts wbinfo -g lists domain group accounts In order to access roaming profiles and any shares from 2000 & XP clients, I have to map DOMAIN\username to username in
2006 Jan 26
1
SFU UID Mapping
Hi Everyone, I'm trying to set up a central home storage area with Samba for our PC and Mac clients. I thought that the most logical (ie. easy) way to do this would be to have Samba take care of the Windows connectivity and use NFS for the Macs. But for this to work I need to drag over the UIDs from Services For Unix which I have read is possible on Samba 3.0.20+ Joined Samba to the Win2k3
2005 May 12
3
New ADS infrastructure with winbind - Which is the best ID-mapping: IDMAP_RID or IDMAP LDAP with ADS + SFU schema ?
A question for the best winbind SID-UID/GID mapping in our situation: I'm building a new infrastructure with Windows 2003SP1 ADS Domaincontrollers and some Debian Servers (File: Samba+NFS; Mail; Web; ....) and varios XP and Debian Clients. After reading Chapter 12. (Identity Mapping) in the Samba-HOWTO is IDMAP_RID in couple with winbind an easy way to solve the problem with syncr.
2006 May 30
0
Samba 3.0.22 w2k3 ad+sfu working but ls shows only uidNumber and not uid
Hi Guys, i have a problem getting id mapping to work as it should. My setup is as follows: Samba 3.0.22 on Debian Sarge 3.1 . I 've got SFU 3.5 installed on a W2K3 DC with SP1. I 'm using winbindd in "idmap proxy only" mode. Here 's my generic smb.conf: workgroup = METADS realm = META.XXX.XX "it 's not the real realm, of course !" security = ADS
2010 Oct 29
0
samba 3.4 and 3.5 bug or misconfig: why is idmap uid and idmap gid needed for an AD only idmap config?
Hello list, I'm currently struggling in creating a running config for samba 3.4.9 and 3.5.6 on solaris 9 (active directory on windows 2003 R2 SP2 with rfc2307 schema extension, openssl 0.9.8o, libiconv 1.13.1, heimdal 1.4, cyrus-sasl 2.1.23, openldap 2.4.23) The relevant part in smb.conf is in [global] winbind enum users = Yes winbind enum groups = Yes winbind
2008 Apr 28
0
winbind v3.0.26a w. nss info = sfu; wbinfo fine, getent not
wbinfo can turn names into sids, sids into names, and sids into uids. However, getent passwd only finds users in the local /etc/passwd file. Same for getent group. /etc/nsswitch.conf says this: passwd: files winbind group: files winbind shadow: compat I strace'd the getent command. It said it couldn't find /lib/libnss_winbind.so.2, so I made that a symlink to
2008 Apr 23
0
Re: winbind v3.0.26a w. nss info = sfu; wbinfo fine, getent not
wbinfo can turn names into sids, sids into names, and sids into uids. However, getent passwd only finds users in the local /etc/passwd file. Same for getent group. /etc/nsswitch.conf says this: passwd: files winbind group: files winbind shadow: compat I strace'd the getent command. It said it couldn't find /lib/libnss_winbind.so.2, so I made that a symlink to
2014 Jan 23
17
[Bug 74002] New: [un]docking Lenovo W530 results in interrupt storm
https://bugs.freedesktop.org/show_bug.cgi?id=74002 Priority: medium Bug ID: 74002 Assignee: nouveau at lists.freedesktop.org Summary: [un]docking Lenovo W530 results in interrupt storm QA Contact: xorg-team at lists.x.org Severity: major Classification: Unclassified OS: Linux (All) Reporter: jcollins at