similar to: Where is the winbindd_idmap.tdb?

Displaying 20 results from an estimated 10000 matches similar to: "Where is the winbindd_idmap.tdb?"

2001 Oct 05
1
Winbind tdb question
Hello, Small question: if I have to reinstall my Samba serve; using the same winbindd_cache.tdb and winbindd_idmap.tdb will maintain domain id/unix id mappings? In other words, will it work? :) cheers Gustavo
2005 Nov 30
1
Modify and backup winbindd_idmap.tdb
Hello list, Is there a possibility to add entries to the winbindd_idmap.tdb manually? I know I can use tdbdump to see the entries, but is there a chance to modify? My problem is I have to map some uid to some Windows SID without using LDAP. On the other hand new user not having any uid in linux should map to the range of uid I defind by using idmap uid = 10000-20000 2nd Question: Is it
2005 Jul 19
1
Duplicate entries in winbindd_idmap.tdb
G'day Folks, We are having problems with numerous duplicate entries in winbindd_idmap.tdb resulting in the available userid range set in smb.conf being quickly and repeatedly exhausted. The duplicate entries all appear to have a WBA_PASSWD key, e.g { key = "WBA_PASSWD/UID/9945\00" data = "nexxxo01\00" } { key = "WBA_PASSWD/UID/9720\00" data =
2011 Mar 31
2
Winbindd filling log file with " final write to client failed: Broken pipe"
Hello, I've set up winbindd to authenticate local users against our active directory servers and everything works fine. I see plenty of the following lines in my logs and I'm wondering if someone can help me troubleshooting this: [2011/03/31 15:15:02, 10] winbindd/winbindd_cache.c:cache_retrieve_response(2666) Retrieving response for pid 8749 [2011/03/31 15:15:02, 7]
2018 Oct 18
2
NSS interface lists all domain users but gives error on single user
Hello Rowland Il giorno mer, 17/10/2018 alle 21.28 +0100, Rowland Penny via samba ha scritto: [...] > What does 'wbinfo -U 10182' return ? > The last number should be 2182 root at kubuntu-test:~# wbinfo -U 10182 S-1-5-21-1076504413-1754488879-1808648030-2182 root at kubuntu-test:~# wbinfo -n 'AGENZIA\lorenam' S-1-5-21-1076504413-1754488879-1808648030-2182 SID_USER (1) root
2005 Nov 30
1
winbindd_idmap.tdb
Hello list, I want to migrate from samba 3.0.14a to 3.0.2* . Now my question ; is it possible to keep the winbindd_idmap.tdb with new installation, because keeping that relations is a __MUST__ , otherwise i would have to run some unix scripts over the user directories to fix uids and gids of them. Thanks in advance for your hints. kind regards martin schreiber
2003 Sep 04
1
Winbindd -> winbindd_idmap.tdb deleted
hi i recently deleted the idmap file winbindd_idmap.tdb (i have a backup ;) ), because it contained invalid mapping credentials my question: how can i create a new mapping_db, where new mappings are stored? which daemon creates this mapping_db, if it's not present? is it possible at all? thx&greez -- "Matrix - more than a vision"
2004 Jan 07
1
Migrating winbindd_idmap.tdb to ldap idmap backend
We're using s. 2.2.8a in conjunction with a win2k dc. For uid/gid-mapping we use winbindd. Now we plan the migration to samba 3. We have about 100 Users and i don't want to rebuild the idmaps by hand. Is it possible to move the winbindd_idmap.tdb to the ldap idmap backend? -- +++ GMX - die erste Adresse f?r Mail, Message, More +++ Neu: Preissenkung f?r MMS und FreeMMS!
2005 Feb 22
2
Corrupt Database and couldn't map SID.
I'm running Samba 3.0.11. Compiled with: ./configure '--with-ads' '--with-pam' '--with-winbind' '--with-smbmount' '--with-shared-modules=idmap_rid' It configured, make and make installed fine. I configured the idmap_rid using the following directives in the smb.conf. ; IDMap Stuff idmap backend = idmap_rid:<DOMAINNAME>=500-100000000
2011 May 24
0
Samba 3.5 uid gid winbindd_idmap.tdb severe problems
Hello all, right now I am using Samba 3.0.33 on Centos 5.6. The users need to access the files from Linux and from Windows so I maintain the Linux users in nis and the Windows users in AD. Samba is AD integrated. I am using an custom python script that collects some data from nis and from winbindd_idmap.tdb, creates a new file and imports it into winbindd_idmap.tdb. This works remarkably well.
2014 May 16
1
User accounts not getting complete group membership (getent group / groups mismatch)
We recently added a new LDAP/AD group to our domain, but have found that only some accounts on a Linux (Ubuntu 12.04.4, Samba 3.6.3) machine are getting the membership: "getent group <groupname>" shows them as being in the group, but "groups <username>" doesn't. I've tried restarting winbindd with the "-n" option to bypass caching, and deleting the
2008 Nov 06
4
Trying to get uid and gid to match and getent to work
I am using the following in my smb.conf on samba-3.0.28-0.el5.8 idmap domains = MYDOMAIN idmap config MYDOMAIN:backend = rid idmap config MYDOMAIN:base_rid = 998 idmap config MYDOMAIN:range = 998 - 49999 idmap uid = 998-20000 idmap gid = 998-20000 template homedir = /home/users/%U # template primary group =
2005 Mar 21
2
what are *.tdb files?
In /varcache/samba/ I have several .tdb files. Like brlock.tdb, locking.tdb, ntdrivers.tdb, etc. Excusing my ignorance, what are these files, and what do they do? And why must they be copied when migrating from one samba server to a new one?
2006 Apr 27
2
winbind nss info = sfu is not so much working
with samba 3.0.22, I'm trying to integrate a linux box with Microsoft AD by using winbind for authentication as well as for the source of nss info. When winbind is configured to use its own local id maps, everything works fine. But when i configure winbind to use 'ad' as the source of nss info, authentication fails, 'getent' commands return no results, and 'wbinfo -r
2010 Aug 11
1
Samba idmap against ad
Hello, I have a samba server (old - running FC6, samba 3.0.24-11.fc6) that authenticates against AD. This is all configured and has been working fine until this week. A new user has been added to AD, but cannot access the samba drives. All other users can still access samba as normal. net ads testjoin reports OK. wbinfo -a newuser%pass and wbinfo -K newuser%pass both succeed. wbinfo -r
2018 Dec 13
5
AD Domain member - getent passwd truncated to only 18 users
Em 12/12/2018 17:39, Rowland Penny via samba escreveu: > The above lines are only applicable for Samba >= 4.6.0 > Add: winbind nss info = rfc2307 > remove the last two lines, see here for more info: > > https://wiki.samba.org/index.php/Idmap_config_ad Oh, God! Vacation is coming... Thank you for such obvious correction. BUT I edited smb.conf the right way, removed
2005 Aug 15
3
Getting Winbind IDMAP into LDAP?
Hi, I?ve been trying to populate an LDAP directory with IDMAP information from Winbind using NSS_LDAP without much success over the last week. Can anybody tell me if I?ve done anything obviously wrong? I?ve followed the example shown in the Samba ?By Example? doc and am at the stage where the LDAP directory has been created and configured, NSS_LDAP config is amended, smb.conf contains entries to
2005 Mar 22
2
ADS member.
I have follow an example in "samba-3 by example book", where it explain how to relocate a samba server as ADS member domain, in a sentence it said to delete all /var/lib/samba/*tdb files, so "winbindd_cache.tdb" and "winbind_idmap.tdb" files but when I start the samba server again in ADS new domain something's wrong. Because it is not able to map the same UID and
2005 Mar 04
0
Winbind Daemon dying
Samba 3.0.11 on SLES8 on z/VM The system will be running fine then every few days the Winbind daemon will stop. Below are the last lines of the log file. [2005/03/03 14:15:00, 0] sam/idmap_rid.c:rid_idmap_get_id_from_sid(475) rid_idmap_get_id_from_sid: no suitable range available for sid: S-1-5-32-545 [2005/03/03 14:15:00, 0] sam/idmap_rid.c:rid_idmap_get_id_from_sid(475)
2015 Jun 23
1
Winbindd Strangeness
I've Set up a DC and a Member Server for a file server. Both are running on Centos7 and samba version 4.2.2. The Member Server is running smbd and winbindd. I've followed the wiki and for the most part it's working. However, after stuffing up the ranges, then fixing them up, when I create new accounts, adding all the Unix attributes, the UID_Number is not showing the correct value