similar to: Winbind cache

Displaying 20 results from an estimated 300 matches similar to: "Winbind cache"

2006 Jul 25
1
Strange problem - Samba 3.0.23 on Solaris 9 Sparc
Hi, we have deployed successfully Linux clients to an Active Directory domain with Samba 3.0.23. We had no problem with the ads authentication, winbind, kerberos, and id resolutions. Late we did the same on a test Solaris 9 x86 server, with a successful result again. Our problem begins with a production Solaris 9 Sparc server, everything runs succesful, but there is just one user on the
2015 Apr 16
2
Group Mapping: All Users from a Domain group should be able to write to a local group
Hello Mailinglist, I have created a local user "localuser" who is in the local group "localgroup" $ id uid=1001(localuser) gid=1001(localgroup) groups=1001(localgroup) My machine authenticates against Active Directory - works The AD-User "aduser" belongs to a domain group "adgroup" $ id uid=6161(aduser) gid=5513(dom?nen-benutzer)
2019 Mar 12
3
Using Samba for Powershell queries
Does anyone know if it’s possible to run Powershell cmdlets such as Get-ADUser or Set-ADUser against a Samba server? The reason I’m asking is for the purpose of developing Powershell scripts. When my laptop is offline it would be very useful to still be able to run that kind of cmdlets without installing a full Windows Server VM. Best regards, Carl
2013 Apr 17
2
Can we update idmap documentation for 3.6?
Just when I thought I had idmap changes correct for 3.6, I realize I have a setup that's not quite right: getent passwd ->No AD users getent passwd DOMAINA\\aduser aduser:*:1001601:1000513::/home/aduser:/bin/bash Shouldn't "getent passwd" show both local and AD users? Samba has had such an identity crisis over the years with idmap documentation. Depending, on where you
2019 Mar 12
1
Using Samba for Powershell queries
Work on this has been started, but currently only to a proof of concept stage pending further resources becoming available. There are details here:  https://bugzilla.samba.org/show_bug.cgi?id=11231 Andrew Bartlett On Tue, 2019-03-12 at 09:12 -0700, Luke Barone via samba wrote: > Doesn't work in my testing. The PowerShell commandlets need Active > Directory Web Services running to
2019 Mar 07
2
When ad domain machine shutdown, samba can not auth with unix local user
Hi, My smb.conf as below, my ad domain name is HIKAD1. [global] browseable = no guest ok = no security = ADS map to guest = bad user # disable printers load printers = no printing = bsd printcap name = /dev/null disable spoolss = yes encrypt passwords = yes winbind enum groups = yes winbind enum users = yes #acl check permissions = no #acl map full
2010 Mar 08
1
nss_winbind.so delivers first group only on Solaris 10
Hello, I'm trying to integrate some of our Solaris 10 10/09 hosts into Microsoft AD running on 2003/2008 R2 servers. After some compile trouble I finally managed to get the whole thing running including winbind in nsswitch.conf for users and groups and PAM for authentication. The problem is that winbind only reports the primary group of an AD user. 'wbinfo -r aduser' only reports
2016 Jun 13
2
Changing default UID/GID beginning for AD
I loved to find out how to achieve that. I did looked for information, all I found was that: https://social.technet.microsoft.com/Forums/en-US/3e184d10-09e3-4eab-9131-6694b86879f8/modify-default-value-of-loginshell-attribute?forum=winserverDS Unfortunately it seems to list all users (I don't know these MS commands but "Get-AdUser -Filter"...) then sending that list to something to
2019 Feb 01
2
group membership inconsistency on AD domain member
Hi, I've been running a samba server with winbind (CentOS 7) as a member of an AD Domain (Windows 2012 R2) for several months without a problem. "Suddenly" I'm seeing the problem that the membership in newly created AD groups isn't correctly visible for some users on the samba server or only after some indefinite amount of time. I'm looking simply at the output of
2015 Jan 29
3
rfc2307 deprecated in Windows 2012 R2?
It is actually rather easy to set the attributes via powershell, and that is probably the best way to add them in a Server 2012 R2 environment. I wrote a powershell script to do this automatically for users and groups in an entire domain that should be pretty generic to be reused. It also mirrors the logic used in automatic winbind UID/GID generation to be able to coexist in an environment where
2024 Mar 17
1
failing to get AD users (getent passwd DMYDOM\a-sdettmer)
On Sat, Mar 16, 2024 at 9:45?PM Rowland Penny via samba wrote: > On Sat, 16 Mar 2024 21:33:59 +0100 Steffen Dettmer via samba wrote: > > getent passwd 'DMYDOM\a-sdettmer' > > [nothing] > Have you installed libpam-winbind & libnss-winbind ? Thank you for your quick response again! Yes, I have libpam-winbind and libnss-winbind. I just today noticed (due to a
2004 Sep 23
2
Samba acting as ADS Server
Hello, i'm new in the list so hi everybody! I think that this question could be asked many times, is possible make Samba act as ADS server? Maybe with the Samba-TNG fork or with some CVS version? Thanks. -- Samuel Partida ?rea de Inform?tica Fundaci?n Radio ECCA Delegaci?n Andaluc?a samuel.partida@eccandalucia.org www.eccandalucia.org Tel.: 954 54 62 60 Fax.: 954 53 45 32 Av Luis de
2016 Jun 14
3
Changing default UID/GID beginning for AD
2016-06-13 18:27 GMT+02:00 Rowland penny <rpenny at samba.org>: > On 13/06/16 13:13, mathias dufresne wrote: > >> I loved to find out how to achieve that. >> >> I did looked for information, all I found was that: >> >>
2016 Jul 14
3
IDMAP Issue
... no, no sssd. Basically we had : id -a "localuser" uid=17057 id -a "ABC+aduser" uid=17057 ... file ownership started getting wrecked so we are looking for a way to correct. On Thu, Jul 14, 2016 at 2:26 PM, Rowland penny <rpenny at samba.org> wrote: > On 14/07/16 11:01, Shaun Glass wrote: > > ... as follows : > > rpm -qa | grep samba >
2015 Jan 29
2
rfc2307 deprecated in Windows 2012 R2?
Ok, it's here: http://pastebin.com/JEnr5wUq The id_offset is that value because i initially didn't use rfc2307 attributes, but instead On 29 January 2015 at 23:27, Tim <lists at kiuni.de> wrote: > @Hans-Kristian: > I'd like to see it. How did you automate this? > > @Andrew: > In another thread I suggested to set the rfc2307 info automatically when a > domain
2009 Jun 18
1
Samba 3.3.4-31 ssh/winbind login failure
Folks, Got an odd one here that's had me scratching my head for a few days! Samba 3.3.4-31 from SuSE's RedHat repository, RHEL5 on x86. Compiled OK once I'd worked out how to force a build on the libraries I needed, I also added the code back in to support the 'winbind: ignore domains' directive in smb.conf. Discovered the hard way that 'make install' doesn't
2007 Mar 28
0
Active Directory Groups within /etc/group
I apologize if I'm going down the wrong avenue here... I have Samba/Winbind working to authenticate AD accounts to my Linux server. I can perform getent passwd ADUser and view the user credentials as well as using getent group ADGroup to view AD groups. When I modify /etc/group I can add ADUser to the file and the ADUser will have the security desired. However when I add an ADGroup to
2024 Mar 17
1
failing to get AD users (getent passwd DMYDOM\a-sdettmer)
On Sun, 17 Mar 2024 11:36:51 +0100 Steffen Dettmer <steffen.dettmer+samba at gmail.com> wrote: > On Sat, Mar 16, 2024 at 9:45?PM Rowland Penny via samba wrote: > > On Sat, 16 Mar 2024 21:33:59 +0100 Steffen Dettmer via samba wrote: > > > getent passwd 'DMYDOM\a-sdettmer' > > > [nothing] > > Have you installed libpam-winbind & libnss-winbind
2019 Mar 07
2
When ad domain machine shutdown, samba can not auth with unix local user
Hi, I config my samba join a ad domain(security = ADS), using samba 4.7.1 in CentOS7.5. Everything gone well, I can login with ad user and local user at the same time. But when the ad domain get down, I can not login with local user. wbinfo -t prompt: NT_STATUS_DOMAIN_CONTROLLER_NOT_FOUND, smbclient login with NT_STATUS_NO_LOGON_SERVER error. I lookup the debug message, and found auth
2004 Oct 22
1
how is Samba 3.x advertising itself to Windows clients across LAN, WAN ?
We recently installed Samba 3.x server on Linux system (RHEL 3.0, using stock RH samba packages). We are observing following messages in logs: lib/access.c:check_access(328) and access is denied. I know why we get access denied: we have restricted "hosts allow =" setting. My question is: why are we getting connection requests in first place? I think something is advertising this