similar to: idmap troubles with any version 3.30 or later

Displaying 20 results from an estimated 20000 matches similar to: "idmap troubles with any version 3.30 or later"

2011 Jan 21
1
Possible bug in nss_winbind with ad backend and rfc2307
I ran some tests to see why getent passwd was not enumerating my domain users and discovered this: If I getent passwd <username> it returns the user information including the primary group defined in the Unix attributes. If I add a Unix GID in the idmap config range to the domain's Domain Users group and getent passwd, it returns all of my domain users with all of the Unix attributes as
2005 Sep 16
4
getent and wbinfo not returning expected results?
Hello, For some time now have been trying to connect a Samba-3.0.14a-0.4 server running on SuSE Ent 9 linux server to our Exchange 2003 (running on Server 2003 Std w/ SP1) server which is also the AD server for our domain. I can connect to the shares using the AD as the authentication source, so the basic functionality is there but some command output does not show in the way i expect
2013 Oct 29
3
enumerating group members with nss_winbind (4.0.9 as AD DC)
When I do "getent group", I want to see the group's members enumerated. With nss_ldap they are; with nss_winbind they aren't: root at gumbo:~# getent group mgmt PI\mgmt:*:1040: There *are* members there (partially redacted): root at gumbo:~# ldbsearch -Htdb:///var/lib/samba/private/sam.ldb cn=mgmt member # record 1 dn: CN=mgmt,CN=Users,REDACTED member:
2011 Sep 16
1
Recommended configuration for AD forest with child domains
Greetings, I have had Samba/Winbind/Kerberos single-sign-on authentication working for a few years now, for a single domain, and it works great. It pulls the RFC2307 populated attributes just like you'd expect, and people get the IDs mapped according to their attributes in AD. This works for version 3.2.7 and 3.4.3. I had to give the domain's Domain Users group a gid in the range of
2007 May 07
1
problem listing directories with AD permissions
Hello List I'm running Samba 3.0.24,1 on a freebsd 6 server I've joined the unix server to an active directory domain and set up PAM I've shared directories and users can access them (provided they belong to the correct group) the problem is : if I list the shared directory mail# /usr/local/lib > ls -al /usr/local/www/www.dmsware.it/ total 6 drwxr-xr-x 3 root wheel 512 Apr
2007 Feb 08
5
FreeBSD and Winbind
I'm hoping this is an easy question, but the way my day has gone I seriously doubt it is going to be. Today, I installed Samba 3.0.24 with winbind support on my FreeBSD 6.2 server. I am able to join my domain and get information concerning groups and passwords from the domain controller (Windows 2003) without any problem. Where I have run into a problem is using getent to get a copy of the
2002 Feb 15
2
Samba Team? - "ld.so.1: ls: fatal: relocation error: file /usr/lib/nss_winbind.so.1: symbol socket: referenced symbol not fou n d"
You can test if winbind is able to resolve user IDs internally with "wbinfo -u". This uses the samba tool "wbinfo" to connect directly to the running winbind daemon and list all the Windows domain users. If that fails, then you have problems with the winbind daemon itself. The authentication between winbind and the PDC can be tested with "wbinfo -t", which is usually
2002 Feb 15
3
Samba Team? - "ld.so.1: ls: fatal: relocation error: file /usr/lib/nss_winbind.so.1: symbol socket: referenced symbol not foun d"
I've recompiled samba 2.2.3a and still any time I do a ls -l in a directory where there are files from a PC I get the error : ld.so.1: ls: fatal: relocation error: file /usr/lib/nss_winbind.so.1: symbol socket: referenced symbol not found If I shut off winbind or take winbind out for my /etc/nsswitch.conf file, I can get a directory listing and it lists the users ID that winbind assigned to
2009 Dec 03
1
Samba from Sunfreeware and nss_winbind.so
Sunfreeware.com has compiled packages of Samba 3.4.2 with kerberos and ldap support included (if you also install the ldap and kerberos packages from sunfreeware.) However it does not include the nss_winbind.so.* or libnss_winbind.so.* files. Solaris does include nss_winbind.so already (since it is included with Samba 3.0.x) or I could compile it from the 3.4.x source code. But then I
2011 Feb 22
0
Problem with Winbind/Kerberos authentication against AD 2003R2 RFC2307
Samba Team, I have posted this issue before but it seems to have gotten "lost in the storm." I have several Linux servers set up to authenticate users using AD credentials. The one server that actually works right is running Samba 3.2.7. The presence of RFC2307 attributes in the user object, in conjunction with a UID in the range set in smb.conf determines whether the user enumerates,
2011 Nov 02
1
winbind and getent again
Hi everyone, I'm trying to use winbind as nsswitch module on a domain member against a samba PDC, and it used to work fine with samba 3.4. But now after upgrading to 3.5.11, getent group/passwd don't show domain users/groups anymore. However wbinfo -g and wbinfo -u work as expected. Also: # wbinfo -i matare matare:*:50011:50000:Victor Matar?:/home/SGI/matare:/bin/false # wbinfo -U 50011
2006 Aug 23
2
3.0.23b domain member not accessible
I portupgraded my samba domain server and domain member to 3.0.23b from 3.0.23 and found that the domain member was not accessible from workstations. The error message: \\HOSTNAME is not accessible. There are currently no logon servers available to service the logon request. In the log.winbindd of the domain member, I found: [2006/08/23 22:52:00, 0] nsswitch/winbindd.c:request_len_recv(517)
2001 Oct 25
3
winbind / nss_winbind with Solaris with large amout of uses/groups
hi all ! I have compiled Samba 2.2.2 for Solaris 7 ( Solaris 8 also ) but found out that the "nss_winbind" support is available in source-code, but not after compilation. The neccessary entries in the Makefile after "configre" are missing !! Why ? I have got it to run and it works fine with a small amout of groups. But deploying this samba/winbind version to a Windows
2011 Sep 26
1
nss_winbind problem
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Well, I think this is not the only time you guys ever seen that kind of mails. First of all, I did checked all that is to be checked before writing to list. wbinfo -u and wbinfo -g work flawless. Also wbinfo -a, so I can authenticate without problems. The setup is a normal trust setup where domain X (my domain) trusts domain Y (another company).
2008 Oct 16
1
LDAP backend and sambaGroupType for builtin groups
Hi, I have a question about sambaGroupType attribute on a Samba 3.2 PDC with LDAP backend (and nss_ldap + nss_winbind). What should be the value for Administrators builtin group ? If i use smbldap-populate from smbldap-tools, the value of sambaGroupType is 5 (and the LDAP entry for this group is a posixGroup and a sambaGroupMapping). I've also noticed that "wbinfo -g" doesn't
2010 Dec 21
5
solaris 10 winbind authentication with ADS
I'm trying to setup a Solaris 10 Sparc station to authenticate users on login with Windows ADS. I have found the documentation for this but having no luck in getting the pam modules to work. Here is what I have done so far: Compiling Kerberos MIT5-1.8.3: cd into the src directory ./configure --prefix=/opt/local gmake gmake install Compiling Samba 3.5.6: setenv CFLAGS "-O2"
2011 Feb 05
3
wbinfo ok, but getent nothing
Hi there. Feel like I'm getting nowhere. Code: FreeBSD samba 3.6.6 ; connected to a Windows 2008 R2 AD wbinfo -u and wbinfo -g will properly show all the users and groups ; but for some reasons, I can get getent with winbind to show any users... I've must have tried over 100 different configuration, read all the tutorials I could find ; I never got it to work :( smb.conf: [global]
2015 Apr 22
3
Samba 4.1 Member Server and Winbind
Hello everybody, for a while I am running a Samba 4.1 AD server under FreeBSD (from the FreeBSD ports). At thw moment the domain has ca. 20 Windows 7 desktops. I wanted to add a Samba 4.1 file server as a member server, was able to joint the domain and see AD users via "winbind -u" but "getent password" or "id <user>" does not work. The smb4.conf is
2010 Dec 02
1
samba 3.5.6, winbindd and getent/id
Hi. I'm using samba to authenticate squid users in Windows AD, and to provide 'em some statistics on the Internet usage. As this requires the existence of windows users in Unix environment, I use nsswitch.conf and nss_winbind.so to map users in Unix environment via samba as domain member (security = ads) and its winbindd daemon. As of samba 3.5.6 I'm expiriencing some major
2019 Dec 05
2
security = ads parameter not working in samba 4.10.10
On Thu, 2019-12-05 at 04:57 +0000, S?rgio Basto via samba wrote: > On Fri, 2019-11-29 at 18:33 +0000, Rowland penny via samba wrote: > > On 29/11/2019 18:17, S?rgio Basto via samba wrote: > > > On Fri, 2019-11-29 at 17:19 +0000, Rowland penny via samba wrote: > > > > Lets start by removing this: krb5-server-1.15.1- > > > > 37.el7_7.2.x86_64 > > >