similar to: Samba 3.4 is unable to list users with getent and id (idmap_ad backend)

Displaying 20 results from an estimated 10000 matches similar to: "Samba 3.4 is unable to list users with getent and id (idmap_ad backend)"

2010 May 04
2
Getent passwd and getent group fail / Samba 3.5.2
Hi all, I just stepped over a problem where I can't add a local user to an AD group. Running getent passwd and getent group doesn't display the AD users. Wbinfo -g and -u work fine. Here is my smb.conf: [global] netbios name = sles11test1 realm = SOMEDOMAIN.NET workgroup = SOMEDOMAIN security = ADS encrypt passwords = yes password server =
2010 Sep 09
1
Samba-winbind 3.5.4 primary group is always domain users!!!???
Dear All, I stepped over a strange issue today. I have one installation of samba winbind 3.3.2 on a Ubuntu machine. Changing the primary unix group of a user is updated immediately. On a newer samba 3.5.4 installation the primary group is not updated at all. It always displays "domain users". Is there a new setting for the smb.conf? Here is my smb.conf: [global] netbios name =
2010 May 06
0
Idmap_ad not working correctly under samba 3.5.2
I have investigated further and compared the behaviour of samba 3.3 and samba 3.5 on 2 identical SLES9 VM's. Samba 3.3 is working as expected with our Win2k3 SFU Domain and idmap_ad module. Samba 3.5 is not. I noticed that there are a few kerberos params that have changed in 3.5 but I just can't get 3.5 to work as expected: sles9test3:~ # testparm Load smb config files from
2008 Mar 28
1
Problems with Samba(idmap_ad/sfu on AIX
I'm unabe to use idmap_ad and sfu nss info with Samba on AIX. The configuration as it is works on a Linux build. workgroup = DOMAIN realm = DOMAIN.TLD server string = SERVER security = ADS idmap domains = DOMAIN idmap config DOMAIN:default = yes idmap config DOMAIN:backend = ad idmap config DOMAIN:range = 1000 - 60000
2009 Oct 02
1
URGENT HELP NEEDED!!! PLEASE!!
Hi, I have a big big problem. I compiled Samba 3.2.6 for Solaris 8 and 10. Environment is Windows 2003 SFU. So far it looked like everything works as expected. Under Solaris 8 i get all groups of a user. Under Solaris 10 I can only see the primary group set under the Unix Attributes Tab in W2k3. I have compiled with the following settings: ./configure --with-ads --with-krb5=/opt/VEGA
2010 Apr 23
4
Winbind 3.5.2 caching issues under SLES11???
Hi, I don't know if this is a problem of SLES11 or winbind itself. I recently installed the lastest samba winbind 3..5.2 on a SLES9 box and a SLES11 box. If I remove a user from a group in Active Directory the change is visible immediately on the SLES9 box but not on the SLES11 box. Both are running exactly the same version of winbind: gedaiv64:~ # cat /etc/SuSE-release SUSE Linux
2016 Sep 19
5
idmap_ad
I am trying to configure idmap_ad on a linux member server (fedora core 23, samba 4.3.11) with a Windows 2008 domain controller. The domain is "MYDOMAIN.COM" with a child domain of "CHILD1.MYDOMAIN.COM." By default those domains trust each other. The MYDOMAIN PDC has the unix identity mapping feature installed, so I can use "active directory users and
2008 Feb 15
1
idmap_ad alloc to store uid/gid attributes in AD
It would be a handy feature to have idmap_ad implement an alloc routine to write back the uid and gid mappings to AD either as SFU attributes or RFC 2307 attributes. I figure this could allow dynamic uid and gid allocation that can be easily preserved across multiple domains in a Windows environment. Has there been any attempt to provide this feature? Ross S. W. Walker Information Systems
2010 Jul 30
1
getent acting unreliable with idmap_ad
I'm trying to get my linux boxes to authenticate to AD using winbind. I need to get my uid's from AD so I'm using idmap_ad. I got to the point where 'getent passwd' shows me the list of unix users from AD with all correct details, however when I do 'getent passwd <username>' for any username from the list returned by 'getent passwd' I get an empty reply
2007 Jun 22
3
idmap_ad Integration with Windows 2003 pre-R2
Is then new idmap_ad module capable of getting uid/gid info from a Windows 2003 AD pre-R2 with RFC2307 Unix Identity Mapping Extensions applied? Also, is the correct syntax for specifying the schema_mode as follows: idmap config dom.example.com:schema_mode = rfc2307 (I am not confident that I am reading the idmap_ad manpage and the new idmap document correctly.) Thanks for the help, Murthy
2016 Sep 20
0
idmap_ad
See inline comments: On Mon, 19 Sep 2016 17:36:05 -0400 Gaiseric Vandal via samba <samba at lists.samba.org> wrote: > > > I am trying to configure idmap_ad on a linux member server (fedora > core 23, samba 4.3.11) with a Windows 2008 domain controller. The > domain is "MYDOMAIN.COM" with a child domain of > "CHILD1.MYDOMAIN.COM." By default those
2008 Apr 28
0
winbind v3.0.26a w. nss info = sfu; wbinfo fine, getent not
wbinfo can turn names into sids, sids into names, and sids into uids. However, getent passwd only finds users in the local /etc/passwd file. Same for getent group. /etc/nsswitch.conf says this: passwd: files winbind group: files winbind shadow: compat I strace'd the getent command. It said it couldn't find /lib/libnss_winbind.so.2, so I made that a symlink to
2008 Apr 23
0
Re: winbind v3.0.26a w. nss info = sfu; wbinfo fine, getent not
wbinfo can turn names into sids, sids into names, and sids into uids. However, getent passwd only finds users in the local /etc/passwd file. Same for getent group. /etc/nsswitch.conf says this: passwd: files winbind group: files winbind shadow: compat I strace'd the getent command. It said it couldn't find /lib/libnss_winbind.so.2, so I made that a symlink to
2009 Mar 21
1
Windows server 2003 SP2, SFU 3.5 and Samba 3.0.28
Hello list users, I have been struggling with this combination in the subject field couple of days now, so I decided to ask for some advice here. Hopefully someone can point me to a right direction. The ultimate goal for me is to authenticate users using AD, so that the UID/GID values configured for users with SFU would also be in use in all our Linux machines. My understanding is that using
2009 Mar 07
1
idmap_ad not returning correct UID under 3.3.1
I'm testing winbind 3.3.1-1ubuntu1 (jaunty) and my user stored in AD is consistently being returned with a UID of 1000, rather than 10031, which is whats stored in LDAP/AD under uidNumber. If I install the 3.2.3-1ubuntu3.4 packages from intrepid, 'id bryanm' correctly returns 10031, but when upgrading back to 3.3.1-1ubuntu1, I get the wrong UID again. I did an install from source as
2009 Jun 25
1
Problems resolving most users with winbind and AD/SFU
Hello all, I'm having a problem with Winbind resolving some users from AD on a W2KSP4 server running SFU 3.5 [8.0.1969.1]. All users and groups in the AD domain have been assigned UIDs and GIDs via SFU. The Linux fileserver is running CentOS 5.3 with Samba 3.0.33-3.7.el5. The fileserver has been joined to the domain using authconfig with proper modifications made to nsswitch and pam.
2016 Sep 22
2
idmap_ad
Thanks to various people for the feedback. I had created a test domain group "IT" with a gidNumber. Under active directory users and groups, the test users had IT as the primary group. Under the regular windows settings , the primary group was still "Domain Users" which did not have a gidNumber. Once I set a gidNumber , all was OK. This also worked on Samba 3.6.25
2008 Feb 14
1
Help "Could not get unix ID"
Greetings!!! I am using samba 3.0.28 clients authenticating AD R2 with SFU 3.5. I have setup nss info to template, sfu get the uid, gid, home dir and shell from AD. The problem is it seems to be working for sometime, and then it says could not get uid/gid pair. I am assuming some kind of caching is causing this. My understanding with SFU is that, there wont be any mappings and the specific user
2006 Aug 25
0
Attempt to configure idmap_ad giving error on uidNumber
My long sojourn to get some configuration set up that will then allow me to set a uid of an ad user to whatever unix uid I want (nfs reasons), is still going. I set my backend to ad and added the winbind nss info = sfu. Nothing happened initially in the log.winbindd-idmap, but after lunch I saw some new things in there: 83390]: sid to uid S-1-5-21-54348060-1989963526-242692186-2762 [2006/08/25
2007 Apr 02
0
Samba domain members and idmap_ad
Hello All; I have a small, isolated, network consisting of a W2K3 (sp2) domain controller and about 20 client PCs which dual-boot between Win XP Pro and Fedora 6. I am attempting to configure Samba (3.0.24), which runs only on the client machines when Fedora is booted, for single log-on and roaming profiles. MS Services for Unix (SFU) v3.5 is installed on the W2K3 domain controller, so I would