similar to: Attempt to configure idmap_ad giving error on uidNumber

Displaying 20 results from an estimated 700 matches similar to: "Attempt to configure idmap_ad giving error on uidNumber"

2006 Aug 24
2
tdbtool help
Please provide me with an example on how to use this tool to change a uid of a user to what I want the uid to be. I am confused on what it thinks are keys. It has a keys command: key 11 bytes: UID 119989 key 44 bytes: S-1-5-21-54348060-1989963526-242692186-2277 key 44 bytes: S-1-5-21-54348060-1989963526-242692186-8749 key 45 bytes: S-1-5-21-54348060-1989963526-242692186-24986 But if I go
2007 Jun 27
1
rfc2307 - 3.0.24
I'm running samba 3.0.24 (the latest package that seems to be available for Ubuntu 7). I have a Windows 2003 AD with the R2/RFC2307 schema loaded. I would prefer to use the 3.0.24 package if possible unless there is an ubuntu package for 3.0.25. Any suggestions would be appreciated. Wbinfo -u and -g appear to work great. Net ads testjoin comes back successful. In log.winbindd-idmap I get
2006 Oct 20
2
could not read attribute 'msSFU30UidNumber'
Hi, I'm using samba 3.0.23c, and having a bit of trouble getting it to play nice with my active directory. I'm using Windows Small Business Server 2003 with the SFU 3.5 NIS server/schema extensions installed. I have samba configured to use ad as the idmap backend, and sfu for nss info. When running getent passwd, only a few active directory users show up, and I get lots of errors
2008 Feb 19
0
idmap_ad and multiple domians
Has anyone else gotten samba functioning with idmap_ad and multiple domains? In our environment we have a domain with two child domains. There is one child domain for students, and another for faculty staff. Our servers are joined to the student domain, but need to be able to enumerate users in the staff domain. When attempting to lookup a user (wbinfo -i 'NAU\car3') that only exists
2004 Nov 03
0
Idmap_ad troubleshooting assistance
I have Samba 3.0.7 installed and running in security = ADS mode and I've built and installed the Idmap_ad backend according to the instructions. Group lookups seem to work fine, but getent passwd and id functions fail with the message - ad_idmap_get_id_from_sid: ads_pull_uint32 : could not read attribute 'gidNumber'. If I manually run an ldap query against Active Directory the
2007 Oct 05
1
Fwd: could not read attribute 'gidNumber' --> seems to work with ldapsearch
If I run a normal ldapsearch it gives me the gidnumber and uidnumber attributes. It looks like the AD is set up properly. ---------- Forwarded message ---------- From: Urs Golla <urs.golla@gmail.com> Date: Oct 4, 2007 9:47 AM Subject: could not read attribute 'gidNumber' To: samba@lists.samba.org Hi I am using samba 3.0.23c on RHEL5 with security = ads. If I use "idmap
2006 Jan 23
0
Error log assistance with log.winbind
I am encountering some error I am unfamiliar with in the log.winbind. Any help is appreciated. [2006/01/23 06:44:32, 1] nsswitch/winbindd_user.c:winbindd_getpwent(715) could not lookup domain user rjb15 [2006/01/23 06:44:32, 0] tdb/tdbutil.c:tdb_log(772) tdb(/var/lib/samba/winbindd_idmap.tdb): rec_read bad magic 0x42424242 at offset=20784688 [2006/01/23 06:44:32, 0]
2006 Jul 18
1
Problem with 3.0.23 upgrade from 3.0.22 with rfc2307 patch
I have upgraded one of my servers from a 3.0.22 implementation using the rfc2307 patch I supplied some months ago to the 3.0.23 release. I am now getting some unexplaned failures and would like some pointers as to where to start looking. I am getting the following logged in the samba logs when trying to start the servers. zebra.log: Sid S-1-5-32-544 -> BUILTIN\Administrators(4)
2009 Mar 21
1
Windows server 2003 SP2, SFU 3.5 and Samba 3.0.28
Hello list users, I have been struggling with this combination in the subject field couple of days now, so I decided to ask for some advice here. Hopefully someone can point me to a right direction. The ultimate goal for me is to authenticate users using AD, so that the UID/GID values configured for users with SFU would also be in use in all our Linux machines. My understanding is that using
2009 Nov 17
1
Problem to map uidNumber and getting authentication to work
On Mon, 21 Sep 2009, Timo Aaltonen wrote: > > > Hi! > > I'm trying to set up a samba client to authenticate from AD (Win2k8), by > using rfc2307 schema mode to map uidNumber, gidNumber and unixHomeDirectory. > The latter two seem to work, while uidNumber doesn't, at least according to > 'wbinfo -i $uid', which shows the uid as the default starting
2009 Jun 25
1
Problems resolving most users with winbind and AD/SFU
Hello all, I'm having a problem with Winbind resolving some users from AD on a W2KSP4 server running SFU 3.5 [8.0.1969.1]. All users and groups in the AD domain have been assigned UIDs and GIDs via SFU. The Linux fileserver is running CentOS 5.3 with Samba 3.0.33-3.7.el5. The fileserver has been joined to the domain using authconfig with proper modifications made to nsswitch and pam.
2005 Dec 09
1
Limit user authentification into Winbind ?
Hi i see on my log, two informations : 1- Into my log, i see a very big quantity of : [19391]: lookupname ECTPP/root [2005/12/09 14:28:46, 3] nsswitch/winbindd_async.c:winbindd_dual_lookupname(695) [19391]: lookupname ECTPP/root [2005/12/09 14:28:46, 3] nsswitch/winbindd_async.c:winbindd_dual_lookupname(695) 10x per s .... 600x/minutes .. it's very very big no ? It's possible
2009 Jul 01
0
Problems resolving most users with winbind and AD/SFU (Resolved?)
Problem solved. Sort-of. I just don't know why the solution works. Here's what I found... First, I tried updating SFU 3.5 with the following hotfixes: 913030, 886655, 887531, 932143, 883520, 894186, 931930, 892561, 896428, 888993, 932143, and 939778. No change. Second, I used ADSI Edit from the Win2k support tools to compare side-by-side a working account with a "Could not get
2007 May 18
1
3.0.25 Winbind high CPU usage
I just upgraded from 3.0.23d to 3.0.25 and I'm noticing that winbind is chewing up a lot of CPU usage. There are always 2 winbindd processes and one uses about 80% cpu and the other use 15% cpu. When I run a tcpdump and look at the traffic going to/from the domain controller winbindd is connected to, there is a constant flow of traffic. Here is the winbind setup from my smb.conf file:
2006 Oct 23
1
Getting users and groups through winbind on FreeBSD
Hi We have a few Linux samba servers that authenticate against our Active Directory domain (Small Business Server 2000). I've added a couple of disks to a FreeBSD 6.1 server in our office and I'm trying to achieve the same but not having much luck. I'm new to all this... I'm not our network admin, but he is BSD-phobic so I thought it was safer to do it myself.
2006 May 30
0
Samba 3.0.22 w2k3 ad+sfu working but ls shows only uidNumber and not uid
Hi Guys, i have a problem getting id mapping to work as it should. My setup is as follows: Samba 3.0.22 on Debian Sarge 3.1 . I 've got SFU 3.5 installed on a W2K3 DC with SP1. I 'm using winbindd in "idmap proxy only" mode. Here 's my generic smb.conf: workgroup = METADS realm = META.XXX.XX "it 's not the real realm, of course !" security = ADS
2007 Nov 05
0
Samba 3.0.26a, windows 2k3 r2 SFU, problems with auth/nss
Dear samba list, For some time we've had servers connecting to a w2k3 r2 server via ADS setup. Wins was working fine and users were able to authenticate. Recently we've added a GFS like system. This required getting the UID/GID's unified. Suggestions were made on the samba IRC channel to install SFU on the PDC. I'm receiving some very strange output. Usernames/pwd have
2009 Nov 17
1
Samba trusts, mapping issue, and pam crap domain
I am running Samba ver 3.0.37 on Solaris 10 (sparc) as a PDC with LDAP for the backend for both samba and unix accounts. Assume the samba SMBPDC is called "PDC." I have also set up a trust with an Windows domain- lets call it WINDOMAIN- (the PDC for the Windows domain is Win 2003 but is in mixed mode for backwards compat.) The SAMBA domain trusts the WINDOWS domain, not not vice
2007 Oct 26
0
Pre-3.023d-Bug in ACL-handling reappears in 3.026a
# wbinfo -Y S-1-5-11 Could not convert sid S-1-5-11 to gid # wbinfo -Y S-1-5-13 Could not convert sid S-1-5-13 to gid (S-1-5-11 are the Authenticated Users, S-1-5-13 are the Terminal Server Users.) This bug was finally solved in release 3.023d. Now it is back again. How can I get this working? I'm using idmap/tdb - would another idmap-module solve this issue? The winbind log looks like
2006 Oct 09
0
wbinfo -r returns only 16 groups (sometimes)
Something we noticed after upgrading from 3.0.14a to 3.0.20 and still a problem with 3.0.23c on Solaris 9 Sparc. Windows 2003 server running Active Directory. The examples below are all with 3.0.23c downloaded last week and compiled from source using gcc 3.3.something. 3.0.14a works perfectly using the same smb.conf. We use Samba to do proxy authentication for squid using ntlm_auth and group