similar to: 3.6.0 winbind issues

Displaying 20 results from an estimated 2000 matches similar to: "3.6.0 winbind issues"

2012 Mar 21
1
IDMAP dump and restore for second server.
Hello all. I use Samba 3.6.3 on FreeBSD in combination with ZFS, and it all works fine. I use zfs send to receive my store on a backup machine and i want the users id to be the same as on the master server so to say. Keeps my backups easy accessable with samba! Now i know i can dump the IDMAP database using the following: net idmap dump. I expect a whole bunch of lines,but i get the following,
2012 Mar 02
5
Domain users are loosing there groups after some time.
Samba version : 3.6.3 Filesystem : BTRFS Clients : XP, Win7 Log Level : 5 When we start our samba server everything works fine. After a few days, some of our users are not allowed to connect to shares anymore. When we restart the clients they can connect for a short time and then say have the same problem again. When we restart the server everything works fine for a few days again.
2011 Aug 12
1
samba 3.6: "autorid" has no domain order
Hello, i try to create a samba server for more then one trusted domain. I know there were some issues with samba 3.5, and in the internet i always read, i should use samba 3.4. So i wanted to give 3.6 a chance. I first tried autorid with a config like this: winbind enum users = yes winbind enum groups = yes idmap backend = autorid idmap gid = 100000-1499999
2012 Feb 16
1
Group membership updates
Hi, list. I'm running samba-3.5.4 + winbind on a RHEL 5 server. I'm trying to allow ssh logins to users in a particular Active Directory group in the TESTDOMAIN domain. My problem is that group membership seems to be updated when the user logs in. So, if a remove a user from the allowed group, the first login attempt is successful. This is my samba/winbind configuration: [global]
2008 Feb 13
2
Access denied when setting permissions
I have a windows 2003 AD domain and a server joined to that domain. Winbind is being used as an idmap. Most everything seems to work fine. Winbind gets user info correctly: [root@samba ~]# wbinfo -u TESTDOMAIN\administrator TESTDOMAIN\guest TESTDOMAIN\support_388945a0 TESTDOMAIN\krbtgt TESTDOMAIN\swhaley TESTDOMAIN\test [root@samba ~]# wbinfo -g BUILTIN\administrators BUILTIN\users
2018 Jul 16
2
Need advice on upgrading from 4.3.11 to 4.8.3
> Hi all, > > We have a Samba AD DC service running on Ubuntu 16.0.4 with Samba > 4.3.11. We are planning to upgrade it to a recent version, probably > 4.8.3. > > I think that I have two options: > > a) Package upgrade via 3rd party repositories (Louis Van Belle's repo) > by following wiki. > > b) A fresh install of 4.8.3 on another VM then join it to
2008 Dec 04
1
Join multiple CTDB managed Samba servers into Active Directory
Hi , I have set up a 2-node CTDB cluster serving NFS and CIFS authenticating Windows and Linux users via Active Directory. The setup works fine, except only one server in the CTDB-cluster is able to join the AD domain at a given instance. If you manually add the other server into AD, the already connected server gets disconnected. There is no specific error message logged in /var/log/message or
2009 Feb 21
3
dovecot auth
Hi, I'm using dovecot with a passdb-file . When I login using : test at testdomain.com I notice dovecot strips off the domainname and looks up everything in front of the @ in his passdb-file... So I went on to configure the following in my dovecot.conf : auth_username_format = %u@%d restarted dovecot, but he still strips of the @ and the domainname ... LOG (sorry for f* up format) :
2009 Oct 09
2
AD Integration woes - rfc2307 data not being honored
Red Hat Enterprise Linux Server release 5.2 (Tikanga) - x86_64 Samba - 3.0.28-0.el5.8 Objective: To have samba authenticate against AD and utilize the values set for the AD rfc2307 schema. Problem: Values stored in AD are not being used. The samba server has successfully joined the AD, but when I do a getent passwd | grep <user> the uid, none of the values returned match what is stored in
2015 Apr 14
2
Dovecot and recipient_delimiter
On 4/14/15, J. Echter <j.echter at echter-kuechen-elektro.de> wrote: > Am 14.04.2015 um 14:04 schrieb J. Echter: >> Hi, >> >> we're using thunderbird as our client, it has the functionality to >> sort spamassassin tagged mails in a folder called 'Junk'. >> >> I have this folder on my dovecot server and i'd like to use the >>
2005 Mar 07
1
winbind_idmap.tdb not being updated
A few days ago I upgraded from 3.0.2 to 3.0.9, and since the upgrade, the winbindd_idmap.tdb has not ever been modified, even after several restarts of samba, and reboots of the system in question. It appears that the UID mapping is still correct on the samba server, but I am just concerned that new user additions etc are not being stored to the tdb files. winbind_cache.tdb is being updated with
2015 Apr 14
2
Dovecot and recipient_delimiter
Hi, we're using thunderbird as our client, it has the functionality to sort spamassassin tagged mails in a folder called 'Junk'. I have this folder on my dovecot server and i'd like to use the recipient_delimiter feature to get my spam/junk mails directly to this folder. what i have done yet: dovecot.conf: plugin { recipient_delimiter = + } postfix: master.cf dovecot
2009 Oct 09
1
Domain trusts "forgetting" trusted users
I am running Samba ver 3.0.33 on Solaris 10 (sparc) as a PDC with LDAP for the backend for both samba and unix accounts. I have also set up a trust with an Windows domain- lets call it WINDOMAIN- (the PDC for the Windows domain is Win 2003 but is in mixed mode for backwards compat.) The SAMBA domain trusts the WINDOWS domain, not not vice versa. I had also tried setting up trusts with
2010 Aug 17
1
UID syncing issues with CTDB
I have been working on a CTDB cluster on and off for a while now. I had it working great for a while. THen I decide dthat I wanted to change the configuration of my replicated volumes. I changed my DRBD configuration to match my desired configuration. Now I can get the CTDB to work quite right. I am able to join the cluster to the domain without issues. I can also list my ad users and groups using
2018 Jul 24
1
Tracing the consequences of overlapped id mappings
Hi, I'm trying to find out consequences of overlapped idmap settings that used with 4.3.11 DC's. I'm about to upgrade these DC's to 4.8 version. Before deploying new DCs, I want to make sure that any side effects regarding id map settings will be left behind. # ldbsearch -H /var/lib/samba/private/idmap.ldb | grep xidNumber \ | cut -d' ' -f2 | sort 0 100 3000000
2002 Jun 17
2
Method to verify existance of trust account?
I'm still fighting with getting a Samba server (RH Linux 7.2, kernel 2.4.9-21, samba 2.2.4) to join an NT domain (NT 4.0, SP6). Everything I've read in the documentation indicates that this works well and readily, but I cannot get it to work. The error message received when attempting to join a domain is: ./smbpasswd -j TESTDOMAIN -r SMBTEST cli_net_auth2: Error
2016 Aug 08
4
Man page for idmap_rid
I'm reading the man page for idmap_rid over and over and I can't understand it. I think it needs a rewrite so a normal user can understand. Using a practical example. Step 1: determine the highest UID in use for your /etc/passwd file (can we assume everyone has a passwd file?) Step 2: I don't know... Optionally at this point, document how to plug that into the formula RID = ID +
2018 Jul 15
5
Need advice on upgrading from 4.3.11 to 4.8.3
Hi all, We have a Samba AD DC service running on Ubuntu 16.0.4 with Samba 4.3.11. We are planning to upgrade it to a recent version, probably 4.8.3. I think that I have two options: a) Package upgrade via 3rd party repositories (Louis Van Belle's repo) by following wiki. b) A fresh install of 4.8.3 on another VM then join it to 4.3.11 as backup DC, then transfer all FSMO roles on new and
2014 Feb 07
4
Two Samba Server (with same Domain Name) on the same subnet??
Dear Members, We have a samba (v3.2.5).domain (workgroup=TESTDOMAIN) on a debian server (with opanldap authentication) running for several years. Now I would like to let this domain temporarily active (due to old windowsXP client, they will dissaperar soon). In the meantime I will setup a second samba server (v3.6.6) (authentication through another openldap server - running already) with the
2020 Jun 17
2
CentOS 7.8 samba member server does not join and populate with correct FQDN
Joining member Centos 7.8 Linux server with 4.10.4-10.el7 or higher appears to ignore client FQDN when AD domain does not match client domain name.? For example Active Directory Domain is ad1.testdomain.com and the client member server FQDN is? testhost.clients.testdomain.com.? When joining the domain? DNSHostName attribute in AD shows testhost.ad1.testdomain.com when it should be