similar to: [IDMAP AD] Strange questions on uid/gid resolution.

Displaying 20 results from an estimated 500 matches similar to: "[IDMAP AD] Strange questions on uid/gid resolution."

2007 Nov 16
4
force ntlm
Hi We have a problem with the one way trusts between the DEV and PROD domains (Windows 2003). Microsoft told me to use NTLM instead of kerberos. Is there a way to force samba to use NTLM (or NTLMv2) instead of kerberos? Regards Urs
2018 Jan 14
2
Access to Windows 2016 server works with IP but not with netbios name
Hi, When I initially tested the "getent passwd testuser01" I got nothing back. I then did: "getent passwd "wg\testuser01"" and got the entry. A "troubleshooting" wiki I was reading suggested adding: "winbind use default domain = yes" to fix that. I added that and was then able to lookup the user without needing the "wg\". In looking at
2018 Jan 14
0
Access to Windows 2016 server works with IP but not with netbios name
On Sat, 13 Jan 2018 19:12:14 -0500 Rob Marshall via samba <samba at lists.samba.org> wrote: > Hi, > > When I initially tested the "getent passwd testuser01" I got nothing > back. I then did: "getent passwd "wg\testuser01"" and got the entry. A > "troubleshooting" wiki I was reading suggested adding: "winbind use > default
2018 Jan 14
2
Access to Windows 2016 server works with IP but not with netbios name
Just for reference, on a working Samba 4.x server in an AD domain I have the following entries Idmap config *:backend = tdb Idmap config *:range = 2000-2999 Idmap config MYDOMAIN:backend = ad Idmap config MYDOMAIN:schema_mode = rfc2307 Idmap config *:range = 1000-1999 I use active directory users and groups to explicitly set the uid and gid numbers (this was to keep everything happy
2018 Jan 12
3
Access to Windows 2016 server works with IP but not with netbios name
Hi, Here's a modified (to protect the customer's information) truncated smb.conf that, for the most part, mirrors what they have: [global] log level = 3 os level = 1 security = ADS server string = TEST CIFS Server workgroup = WG netbios name = FRED1 realm = WB.DOM-NAME.COM idmap config * : range = 10000-20000 log
2018 Jan 13
0
Access to Windows 2016 server works with IP but not with netbios name
Do the "getent passwd" and "getent group" commands show the domain users? I would - at least for testing - skip the "valid users" and "write list" options . I believe that file system level security is sufficient. I think the "wins support" line means this machine is a WINS server. (the "wins server" option would tell the machine
2018 Jan 15
0
Access to Windows 2016 server works with IP but not with netbios name
On Mon, 15 Jan 2018 13:15:07 -0500 Rob Marshall <rob.marshall17 at gmail.com> wrote: > Hi Rowland, > > I'm sorry if I just didn't understand what you were saying. I know > next to nothing about Samba and I'm looking at a customer environment. > I happen to support a product that includes Samba (which is stuck at a > 3.6.x variant because it's stuck on an
2006 Jul 28
0
w2k3 r2/winbind/idmap - 3.0.23a
I believe I have a config problem, but let me first explain what I'm trying to accomplish and then I'll dump all the logs, etc. w2k3 r2 domain server: hilbert.math.purdue.edu samba server: gram.math.purdue.edu realm: MATH.PURDUE.EDU domain: MATH Currently my entire environment is all Solaris, with users stored in LDAP and home directories shared via NFS. I am using Sun's Identity
2017 Mar 22
0
Samba shared folders and windows 7 permissions dialog.
I think bad breath... ;-) noo... just joking .. sorry , ... ;-) It is may be help full if you provide a bit more info. Like for example OS = Samba version = The smb.conf content. And what did you setup? AD DC server NT4 PDC server Standalone server? Member server? And based on what you already posted below. Im guessing an AD DC setup, but with the wrong backend setup. But you tell
2017 Mar 22
2
Samba shared folders and windows 7 permissions dialog.
"uname -a" gives Linux 4.9.0-1-amd64 #1 SMP Debian 4.9.2-2 (2017-01-12) x86_64 GNU/Linux "samba -V" : Version 4.5.6-Debian It is a standalone server with "security = user" and "passdb backend = ldapsam:ldap://localhost" The weirdness I described happens to any share, so I assume detailed share configuration is irrelevant. Apart from this weirdness all
2016 Aug 31
1
Sudden unexplained slowness on share (caused by duplicate UID?)
Hi, We have 5 Samba domain controllers, and 4 file servers. All are 4.2.10-Debian. Our file servers have been working fine until recently (on the 26th), when suddenly access to the \\users.store.example.com\user share (hostname p-cats) became extremely slow. Access to other shares on other machines is fine, and users is 128G total (smaller than other shares). The machine isn't under
2017 Mar 20
3
Samba shared folders and windows 7 permissions dialog.
Hi there Trying to solve an issue with samba and windows 7 permissions dialog. Problem is that sometimes windows 7 permissions dialog is lacking ldap users and groups. Looks like my problem is related to this one: https://forums.freenas.org/index.php?threads/users-and-groups-not-showing-up-in-windows-7.46023/ Sadly there is no solution in that thread. Consider the following setup: linux debian
2011 Aug 03
2
snom and srtp
Hi, I am running asterisk 1.8.5.0 and have compiled in the srtp module All but Snom phones are working. I have set the srtp tag on the snoms to 80 and RTP/SAVP to mandatory and they worked for a few hours. This morning all snoms are reporting this when trying to make a call (this is snom calling snom). ---------snip------------------ == Using SIP RTP CoS mark 5 -- Executing [10000 at
2016 Jul 05
0
winbind idmap_ad rfc2037 can't read UIdnumber
On 05/07/16 08:33, Raphaël RIGNIER wrote: > Le 04/07/2016 à 20:09, Rowland penny a écrit : >> On 04/07/16 18:35, Raphaël RIGNIER wrote: >>> Hi samba team ! >>> >>> I try to resolve for hours a problem I have with a Linux Host (Samba >>> 4.3.9 ubutnu 16.04) as AD member.DCs are Windows 2008 R2, One is >>> 2012 R2. Forest level is 2003 R2.
2019 Feb 06
0
unix_primary_group = yes don t work
Hmm, Yes Rowland it test also failed. id louis uid=10002(louis) gid=10000(domain users) groups=10000(domain users),27(sudo),10004(servers-ssh),10008(servers-www) louis at mailhopper2:~$ getent passwd louis obell:*:10002:10000:L.P.H. van Belle:/home/users/louis:/bin/bash The difference here is all my users have "Domain users" as primary group. Just like in windows, that the
2016 Jan 29
0
Validate Ids Multiple DC
Yes, im sure..   Check : dc1:~# samba-tool testparm -v | grep winbind           winbind separator = \         winbind cache time = 300         winbind reconnect delay = 30         winbind request timeout = 60         winbind max clients = 200         winbind enum users = No         winbind enum groups = No         winbind use default domain = Yes             <====         
2003 Jul 17
1
dbApply and data.frame
Hallo again I now succeeded in using dbApply on my data and I can convert it into a data.frame. But as Peter Dalgaard pointed out I his answer to my earlier question (Re: [R] list to data frame, 17.07.2003) I get one row and 10000 columns instead of what I want two columns and 10000 rows when I convert the list that dbApply returns to a Data frame. The list I want to convert looks like this
2007 Apr 13
2
Two basic data manipulation questions (counting and aggregating)
Dear R users, I hav two basic data manipulations questions that I can't resolve. My data is a data frame which look like the following : id type 10002 "7" 10061 "1" 10061 "1" 10061 "4" 10065 "7" 10114 "1" 10114 "1" 10114 "4" 10136 "7" 10136 "2" 10136 "2" First, I
2016 Jul 05
2
winbind idmap_ad rfc2037 can't read UIdnumber
Le 05/07/2016 à 17:07, Rowland penny a écrit : > On 05/07/16 08:33, Raphaël RIGNIER wrote: >> Le 04/07/2016 à 20:09, Rowland penny a écrit : >>> On 04/07/16 18:35, Raphaël RIGNIER wrote: >>>> Hi samba team ! >>>> >>>> I try to resolve for hours a problem I have with a Linux Host >>>> (Samba 4.3.9 ubutnu 16.04) as AD member.DCs are
2007 Apr 18
1
Domain membership problem in OpenSuse 10.2
Dear Everyone, I am trying to use an OpenSuse 10.2 computer on a Windows 2000 domain using winbind authentication (join to domain). I added a few lines to the smb.conf for extracting sfu attributes, and my smb.conf looks like this: [global] idmap backend = ad idmap gid = 1000-100000 idmap uid = 1000-100000 winbind uid =