similar to: rid/autorid issues 3.6.2

Displaying 20 results from an estimated 4000 matches similar to: "rid/autorid issues 3.6.2"

2011 Aug 12
1
samba 3.6: "autorid" has no domain order
Hello, i try to create a samba server for more then one trusted domain. I know there were some issues with samba 3.5, and in the internet i always read, i should use samba 3.4. So i wanted to give 3.6 a chance. I first tried autorid with a config like this: winbind enum users = yes winbind enum groups = yes idmap backend = autorid idmap gid = 100000-1499999
2016 Jan 11
2
Security permissions issues after changing idmap backend from RID to AUTORID
On 2016-01-10 at 17:58 +0000, Rowland penny wrote: > On 10/01/16 17:05, Partha Sarathi wrote: > > > > > This could have a lot to do with the fact that idmap_rid & > > > idmap_autorid calculate the uids differently i.e if you have RID > > > '2025000', autorid would calculate this as '1102500000' , rid > > > would calculate this as
2015 Nov 17
3
wbinfo -i -> failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND
Created a new thread because I screwed up and top-posted. So I am still stuck. For reference here is the smb.conf on the member server: root at florence:~# more /etc/samba/smb.conf [global] netbios name = FLORENCE security = ADS workgroup = IOL realm = IOL.SEAMANPAPER.COM <http://iol.seamanpaper.com/> log file = /var/log/samba/%m.log log level
2016 Jan 10
2
Security permissions issues after changing idmap backend from RID to AUTORID
Thanks for the reply. Now we end-up with mix uid/gid from both ranges in cache TDBs. Few user logins are denied with below error in smbd.log, *[2016/01/07 11:39:44.475960, 1, pid=5202] ../source3/auth/token_util.c:430(add_local_groups* ** SID S-1-5-21-3082371790-1274690562-2878062458-5771 -> getpwuid(10005771) failed** wbinfo --user-info=mariond mariond:*:10015138:110000513:Marion,
2016 Jan 08
2
Security permissions issues after changing idmap backend from RID to AUTORID
adding samba list On Fri, Jan 8, 2016 at 10:22 AM, Partha Sarathi <parthasarathi.bl at gmail.com> wrote: > Hi, > > > We have a customer who facing security issues after changing RID idmap > backend to AUTORID. > > > The History of the issue looks as below, > > 1) When samba configured with RID idmap backend customer requested to > change few permissions,
2015 Nov 17
5
Cannot chown file to active directory user/group on member server
So I am still stuck. For reference here is the smb.conf on the member server: root at florence:~# more /etc/samba/smb.conf [global] netbios name = FLORENCE security = ADS workgroup = IOL realm = IOL.SEAMANPAPER.COM log file = /var/log/samba/%m.log log level = 1 dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab
2020 Apr 09
3
autorid broken in samba 4.9?
Show the servers there smb.conf that might help. And your using autorid.. https://wiki.samba.org/index.php/Idmap_config_autorid Drawbacks: User and group IDs are not equal across Samba domain members. TC84\administrator:*:1100500:1100513::/home/administrator at TC84 TC83\administrator:*:1200500:1200513::/home/administrator at TC83 1200500-1100500 = 100000 idmap config * : rangesize =
2020 Apr 09
2
autorid broken in samba 4.9?
Hi all, Thanks for the replies. On Thu, Apr 9, 2020 at 3:54 AM L.P.H. van Belle via samba < samba at lists.samba.org> wrote: > Good morning Rowland, > > > -----Oorspronkelijk bericht----- > > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > > Rowland penny via samba > > Verzonden: donderdag 9 april 2020 9:46 > > Aan: samba at
2012 Jan 15
2
Samba 3.6 problems with idmap rid
Hi! I am using mainly Samba 3.5 on CentOS, and I was very pleased with idmap_rid backend for SID-to-RID mappings. But on Solaris 10, I can only use 3.6 because OpenCSW ships only 3.6. Problem is, things are changed and are not working as expected... Here is my config on RHEL Samba 3.5: [global] workgroup = WINDOMAIN realm = WINDOMAIN.LOCAL server string = localserver
2016 Jan 11
0
Security permissions issues after changing idmap backend from RID to AUTORID
Thanks Michael, Please see the inline answers. > On Jan 10, 2016, at 5:16 PM, Michael Adam <obnox at samba.org> wrote: > > On 2016-01-10 at 17:58 +0000, Rowland penny wrote: >> On 10/01/16 17:05, Partha Sarathi wrote: >>> >>>> This could have a lot to do with the fact that idmap_rid & >>>> idmap_autorid calculate the uids differently
2016 Jan 10
0
Security permissions issues after changing idmap backend from RID to AUTORID
On 08/01/16 19:30, Partha Sarathi wrote: > adding samba list > > On Fri, Jan 8, 2016 at 10:22 AM, Partha Sarathi <parthasarathi.bl at gmail.com> > wrote: > >> Hi, >> >> >> We have a customer who facing security issues after changing RID idmap >> backend to AUTORID. >> >> >> The History of the issue looks as below, >>
2016 Jan 10
0
Security permissions issues after changing idmap backend from RID to AUTORID
On 10/01/16 17:05, Partha Sarathi wrote: > Thanks for the reply. Now we end-up with mix uid/gid from both ranges > in cache TDBs. Few user logins are denied with below error in smbd.log, > > *[2016/01/07 11:39:44.475960, 1, pid=5202] > ../source3/auth/token_util.c:430(add_local_groups > * > ** SID S-1-5-21-3082371790-1274690562-2878062458-5771 -> > getpwuid(10005771)
2019 Feb 23
3
winbind causing huge timeouts/delays since 4.8
Am 23.02.19 um 15:48 schrieb Rowland Penny via samba: >>>>>>> If you have, as you have, 'files sss winbind' in the the passwd >>>>>>> & group line in nsswitch.conf, means this: >>>>>>> First /etc/passwd or /etc/group is searched and if the user or >>>>>>> group is found, this info is returned.
2019 Feb 22
2
winbind causing huge timeouts/delays since 4.8
On Fri, 22 Feb 2019 15:35:53 +0100 Ralph Böhme via samba <samba at lists.samba.org> wrote: > Hi, > > On Fri, Feb 22, 2019 at 01:59:15PM +0100, Alexander Spannagel via > samba wrote: > >I want to share some findings with the community about hugh > >timeouts/delays since upgraded to samba 4.8 end of last year and a > >patch fixing this in our setup. It would
2019 Feb 23
2
winbind causing huge timeouts/delays since 4.8
> On 23 Feb 2019, at 14:52, Rowland Penny via samba <samba at lists.samba.org> wrote: > > On Sat, 23 Feb 2019 14:21:57 +0100 > Remy Zandwijk via samba <samba at lists.samba.org> wrote: > >> >> >>> On 23 Feb 2019, at 14:07, Rowland Penny via samba >>> <samba at lists.samba.org> wrote: >>> >>> On Sat, 23 Feb 2019
2017 May 29
2
Different primary group between 4.5.x and 4.6.x
On 29.05.2017 10:42, Rowland Penny via samba wrote: > On Mon, 29 May 2017 08:40:07 +0200 > aluno3--- via samba <samba at lists.samba.org> wrote: > > >>> Have you given 'Guest' a uidNumber and/or gidNumber attribute ? >> >> If I run "id guest" I also have "no such user". I need to pass also >> domain realm: >> >>
2015 Nov 18
2
Cannot chown file to active directory user/group on member server
On Wed, Nov 18, 2015 at 6:00 AM, Rowland Penny <rowlandpenny241155 at gmail.com > wrote: > On 18/11/15 10:27, Jeff Dickens wrote: > >> >> >> On Nov 18, 2015 4:35 AM, "Rowland Penny" <rowlandpenny241155 at gmail.com >> <mailto:rowlandpenny241155 at gmail.com>> wrote: >> > >> > On 17/11/15 23:09, Jeff Dickens wrote:
2017 May 29
2
Different primary group between 4.5.x and 4.6.x
On 29.05.2017 12:03, Rowland Penny via samba wrote: > On Mon, 29 May 2017 11:33:21 +0200 > aluno3--- via samba <samba at lists.samba.org> wrote: > >> My configuration for idmap backend is: >> >> idmap config dev2 : range = 65536-19999999 >> idmap config dev2 : backend = rid >> idmap config * : range = 20000000-39999999 >> idmap config * : backend
2020 Apr 09
0
autorid broken in samba 4.9?
Good morning Rowland, > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Rowland penny via samba > Verzonden: donderdag 9 april 2020 9:46 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] autorid broken in samba 4.9? > > On 09/04/2020 08:34, L.P.H. van Belle via samba wrote: > > Show the servers there smb.conf
2020 Jun 17
0
autorid broken in samba 4.9?
I realize I never followed up with this. The problem here turned out to be that I was doing a "reload" of the samba services (smb, nmb, winbind) to pick up my ID mapping changes in smb.conf. Switching my test case to do a "restart" instead resolved the issue. More details: The test case basically did the following: 1. Join AD using "realm join --client-software=winbind