similar to: Samba PDC, LDAP, IDMAP backend not working

Displaying 20 results from an estimated 1000 matches similar to: "Samba PDC, LDAP, IDMAP backend not working"

2007 Oct 26
0
Pre-3.023d-Bug in ACL-handling reappears in 3.026a
# wbinfo -Y S-1-5-11 Could not convert sid S-1-5-11 to gid # wbinfo -Y S-1-5-13 Could not convert sid S-1-5-13 to gid (S-1-5-11 are the Authenticated Users, S-1-5-13 are the Terminal Server Users.) This bug was finally solved in release 3.023d. Now it is back again. How can I get this working? I'm using idmap/tdb - would another idmap-module solve this issue? The winbind log looks like
2011 Apr 12
0
winbind problem with BUILTIN?
I shut my Samba PDC and all members down for some PC rearranging and now having an issue with one member server on Ubuntu 10.12 with Samba 3.5.4 after restarting all. It would not connect, I tried to remove the computer name from LDAP and re-join the domain, that was successfully joined and the entry reappears in LDAP, but it times out when trying to connect to that host via the network or
2015 May 18
0
Getent Group dont'work
On 18/05/15 11:57, Tomasz B?asiak wrote: > /Hi > / > /sometimes 'getent group <domain group> is OK, but///sometimes is wrong. > > // > //Then I restart windind and for 5-10 minut is OK and//the situation is repeated > > Sorry for my English > /// // > / > / > > > > > />>Know problem, does 'getent group <a domain
2015 May 18
1
Getent group don't work
Hi Oracle Linux Server client with Samba 3.6.23 (file server) joined to the Samba4 AD domain. ---------------- smb.conf [global] #--authconfig--start-line-- netbios name = FS server string = "GSDAD Fileserver" workgroup = GSDAD realm = AD.GSD.LAN security = ads winbind use default domain = yes idmap config * : backend = rid idmap config * : range =
2006 Oct 09
0
wbinfo -r returns only 16 groups (sometimes)
Something we noticed after upgrading from 3.0.14a to 3.0.20 and still a problem with 3.0.23c on Solaris 9 Sparc. Windows 2003 server running Active Directory. The examples below are all with 3.0.23c downloaded last week and compiled from source using gcc 3.3.something. 3.0.14a works perfectly using the same smb.conf. We use Samba to do proxy authentication for squid using ntlm_auth and group
2004 Sep 22
1
idmap_ad: sid to uid conversion fails
I have two boxes on which I am trying to get idmap_ad (from xad_oss_plugins) to provide uid/gid mapping, and am getting the error: "Could not convert sid <sid of some_user> to uid" The story so far goes like this: Without the line "idmap backend = ad:ldap://<PDC's FQDN>/" in smb.conf, I can successfully do all of: #> wbinfo -S $(wbinfo -n some_user | awk
2006 Feb 22
2
Samba 3.0.21b winbind crash
I'm using Samba 3.0.21b on SuSE 9.3 Pro (x86) with the binary RPMs from samba.org/suse.com (3.0.21b-1.1.2-SUSE-SL9.3) on a Domain Member Server in ADS mode with winbind against W2K3 SP1 AD servers and idmap uids/gids stored in a central OpenLDAP directory. Unfortunately, winbind gives me a hard time and reproducibly dies with a PANIC on a "wbinfo -g", although I think I've
2005 Jul 22
1
winbind lookup errors
Hello Samba folks, I have recently begun seeing some disturbing behavior from winbind. Winbind will fail to look up users and groups. Examples: The machine is configured to use winbind as a nss module. "getent passwd <username>" will yield no results. "wbinfo -n <username>" will yield "Could not lookup name <username>" "wbinfo -g"
2007 May 18
2
force group to Unix group in 3.0.25
Hi, I'm currently using v3.0.24 in production and all works well. I'm testing 3.0.25 to see if I'm going to have any problems with it if I have to upgrade. I have a problem with the "force group" setting if it is set to a local Unix group. This same setting works fine in 3.0.24 but I'm denied access to the same share in 3.0.25. If I comment off the "force
2012 Jul 25
0
Active Directory on OpenIndiana: cannot set group permission
Hello Samba team, On our Solaris 10u8 system with the exact config, I'm able to set both Active Directory user and group permissions. On our OpenIndiana system I'm able to set Active Directory *user* permissions but when I try to set Active Directory group permission it fails. Here is the command along with the error: /usr/bin/chmod
2015 Nov 11
0
Printer server on AD server
On 11/11/15 10:41, Daniel Carrasco Marín wrote: > Hi, first of all i'm sorry for my english. > > I'm trying to create a print server in the same server that has the samba > AD but i cannot make it work. For now i've: > > - A working AD server with Samba 4.2.5 > - A Cups server with the print drivers > - GPO policies to install the printers in the
2015 Nov 11
0
Printer server on AD server
On 11/11/15 11:31, Daniel Carrasco Marín wrote: > Thanks to both but did not worked. Tomorrow i'll try to reinstall the > whole OS because maybe i've installed something wrong. > > Greetings!! > > 2015-11-11 12:08 GMT+01:00 Rowland Penny <rowlandpenny241155 at gmail.com > <mailto:rowlandpenny241155 at gmail.com>>: > > On 11/11/15 10:41, Daniel
2018 Feb 21
0
Could not convert sid: NT_STATUS_NO_SUCH_USER
Hai, Thank you for having trust in my packages.. :-) Now if you use my package, i suggest, do read the howto's also... All you need for a good setup on debian stretch is there. if anyone find/see's improvements, please tell me... Or change it on github, thats why its there. First is this an upgraded domain? Or a new domain? What does `getent passwd username` tell you. Same for `id
2015 Nov 12
0
Printer server on AD server
Finally is working... I'm not sure, but maybe the problem was stupid (spool folder did not exist for example). Now I've another weird problem and I don't know how to find out the solution. When I use the original server fqdn or the ip address it works prefect, but I've added another dns entry and using that dns name all shares fail. I can resolve the name and even I can see the
2018 Feb 21
2
Could not convert sid: NT_STATUS_NO_SUCH_USER
hi all, I can't figure out why winbind can't find ad users with wbinfo calls. It happens on a member server, Debian GNU/Linux stretch, samba is 4.7.5 from Louis repository: [global] security = ADS workgroup = EXAMPLEAD realm = EXAMPLE.ORG idmap config * : backend = tdb idmap config * : range = 1000000-3000000 idmap config EXAMPLEAD:backend = ad idmap config
2015 Apr 04
0
Member server - winbind unable to resolve users/groups
Greetings, Rowland Penny! >> # cat /etc/resolv.conf >> nameserver 192.168.17.4 >> search ads.ccenter.lan >> >> # host -t SRV _ldap._tcp.ads.ccenter.lan. >> _ldap._tcp.ads.ccenter.lan has SRV record 0 100 389 dc1.ads.ccenter.lan. >> >> # nslookup dc1 >> Server: 192.168.17.4 >> Address: 192.168.17.4#53 >> >>
2015 Nov 11
2
Printer server on AD server
Thanks to both but did not worked. Tomorrow i'll try to reinstall the whole OS because maybe i've installed something wrong. Greetings!! 2015-11-11 12:08 GMT+01:00 Rowland Penny <rowlandpenny241155 at gmail.com>: > On 11/11/15 10:41, Daniel Carrasco Marín wrote: > >> Hi, first of all i'm sorry for my english. >> >> I'm trying to create a print
2015 Nov 11
2
Printer server on AD server
It's already done. I did a lot of tests, installed testing packages... and y prefer to start with a clean system. Anyway was an empty domain with only an user. I'll report how it works ;) Greetings!! El 11 nov. 2015 12:43 p. m., "Rowland Penny" <rowlandpenny241155 at gmail.com> escribió: > On 11/11/15 11:31, Daniel Carrasco Marín wrote: > >> Thanks to both
2015 Nov 11
3
Printer server on AD server
Hi, first of all i'm sorry for my english. I'm trying to create a print server in the same server that has the samba AD but i cannot make it work. For now i've: - A working AD server with Samba 4.2.5 - A Cups server with the print drivers - GPO policies to install the printers in the client computer All works perfect and even i can send test pages from cups, but i cannot
2005 Oct 19
0
Windows group file permission problem
CentOS 3.5 samba3-3.0.20a-24 Security ADS I can't get windows group permissions on shares to work except for 'domain users'. The windows group I am trying to use is Unix.Samba. This group does not exist on the linux box. It resolves correctly using getent group and when I chgrp files to unix.samba, ls shows the group ownership as Unix.Samba. getent group shows this group with the