similar to: uid number from AD out of winbinds upper limit (1410065407)?

Displaying 20 results from an estimated 800 matches similar to: "uid number from AD out of winbinds upper limit (1410065407)?"

2017 Dec 12
4
GID range full!!
Am 2017-12-06 um 15:03 schrieb Stefan G. Weichinger via samba: > > Did dbcheck on DC. 257 errors for 372 objects. > Jeez. Why? Where does that come from? > > From some updating? I am quite sure that I ran those checks back when I > converted the domain and wouldn't have skipped these errors IMO. > > example: > >
2017 Dec 04
2
GID range full!!
Twice this week I had a Domain Member Server "crash" A week ago I saw errors like this in log.winbindd-idmap: [2017/11/27 11:25:02.768090, 1] ../source3/winbindd/idmap_tdb_common.c:140(idmap_tdb_common_allocate_id) Error allocating a new GID [2017/11/27 11:25:02.768213, 1] ../source3/winbindd/idmap_tdb_common.c:68(idmap_tdb_common_allocate_id_action) Fatal Error: GID range full!!
2016 Jan 10
0
Security permissions issues after changing idmap backend from RID to AUTORID
On 08/01/16 19:30, Partha Sarathi wrote: > adding samba list > > On Fri, Jan 8, 2016 at 10:22 AM, Partha Sarathi <parthasarathi.bl at gmail.com> > wrote: > >> Hi, >> >> >> We have a customer who facing security issues after changing RID idmap >> backend to AUTORID. >> >> >> The History of the issue looks as below, >>
2017 Dec 04
0
GID range full!!
On Mon, 4 Dec 2017 12:13:39 +0100 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > > Twice this week I had a Domain Member Server "crash" > > A week ago I saw errors like this in log.winbindd-idmap: > > [2017/11/27 11:25:02.768090, 1] > ../source3/winbindd/idmap_tdb_common.c:140(idmap_tdb_common_allocate_id) > Error
2016 Jan 10
0
Security permissions issues after changing idmap backend from RID to AUTORID
On 10/01/16 17:05, Partha Sarathi wrote: > Thanks for the reply. Now we end-up with mix uid/gid from both ranges > in cache TDBs. Few user logins are denied with below error in smbd.log, > > *[2016/01/07 11:39:44.475960, 1, pid=5202] > ../source3/auth/token_util.c:430(add_local_groups > * > ** SID S-1-5-21-3082371790-1274690562-2878062458-5771 -> > getpwuid(10005771)
2001 Nov 20
1
Fw: mkgroup -d failed with error 1332 (LookupAccountName)
Yes the machine I'm running this from is a member of the Domain. Mkpasswd works just great, mkgroup doesn't. Has anyone else seen this problem or know what the problem could be? ----- Original Message ----- From: "Kevin Schnitzius" <kevin.schnitzius@citrix.com> To: "'Joshua McClintock'" <joshuam@gravityedge.com> Sent: Friday, November 09, 2001
2016 Jan 08
2
Security permissions issues after changing idmap backend from RID to AUTORID
adding samba list On Fri, Jan 8, 2016 at 10:22 AM, Partha Sarathi <parthasarathi.bl at gmail.com> wrote: > Hi, > > > We have a customer who facing security issues after changing RID idmap > backend to AUTORID. > > > The History of the issue looks as below, > > 1) When samba configured with RID idmap backend customer requested to > change few permissions,
2019 Jun 19
2
Fwd: Re: Fwd: Re: Fwd: Re: Kerberos and NTLMv2 authentication
So I re run the test with domain users gid 14513 Still not working (sssd stopped, nsswitch.cnf with? "files winbind" for passwd group, # net cache flush + restart winbindd smb) On the samba server : # wbinfo -i MYDOMAIN\usertest MYDOMAIN\usertest:*:10430:*14513*:user TEST:/home/usertest:/bin/bash In log, I have : myw7worstation.log /[2019/06/19 12:04:29.496822,? 1]
2016 Jan 10
2
Security permissions issues after changing idmap backend from RID to AUTORID
Thanks for the reply. Now we end-up with mix uid/gid from both ranges in cache TDBs. Few user logins are denied with below error in smbd.log, *[2016/01/07 11:39:44.475960, 1, pid=5202] ../source3/auth/token_util.c:430(add_local_groups* ** SID S-1-5-21-3082371790-1274690562-2878062458-5771 -> getpwuid(10005771) failed** wbinfo --user-info=mariond mariond:*:10015138:110000513:Marion,
2017 Dec 12
0
GID range full!!
Am 2017-12-12 um 15:59 schrieb Stefan G. Weichinger via samba: > [2017/12/12 15:55:55.186723, 1] > ../source3/winbindd/idmap_tdb_common.c:68(idmap_tdb_common_allocate_id_action) > Fatal Error: GID range full!! (max: 2999) > [2017/12/12 15:55:55.186736, 1] > ../source3/winbindd/idmap_tdb_common.c:140(idmap_tdb_common_allocate_id) > Error allocating a new GID > > for
2019 Jun 19
0
Fwd: Re: Fwd: Re: Fwd: Re: Kerberos and NTLMv2 authentication
On 19/06/2019 16:16, Edouard Guign? via samba wrote: > So I re run the test with domain users gid 14513 > > Still not working (sssd stopped, nsswitch.cnf with? "files winbind" > for passwd group, # net cache flush + restart winbindd smb) > > On the samba server : > # wbinfo -i MYDOMAIN\usertest > MYDOMAIN\usertest:*:10430:*14513*:user
2016 Nov 28
0
domain member with winbind, slow smbcacls or smbclient listing
I think, the reason is some files acls, which contain uid or gid, absent in the domain. How to make so that winbindd in this case every time didn't connect with controller, but only periodically update data, using parameters winbind cache time and idmap negative cache time? I think so because in logs I see these strings: ...host has no idea of uid ... ...Connected to LDAP server...
2019 Jun 19
2
Fwd: Re: Fwd: Re: Fwd: Re: Kerberos and NTLMv2 authentication
The 2 commands works : # getent passwd MYDOMAIN\\usertest MYDOMAIN\\usertest:*:10430:14513:user TEST:/home/usertest:/bin/bash # getent group MYDOMAIN\\"Utilisateurs du domaine" MYDOMAIN\utilisateurs du domaine:x:14513: I have to put "Utilisateurs du domaine" instead of Domain\ Users because the Windows AD is a french AD. Le 19/06/2019 ? 12:32, Rowland penny via samba a
2019 Jun 19
2
Fwd: Re: Fwd: Re: Fwd: Re: Kerberos and NTLMv2 authentication
Hello, I performed a test in order to get access to my samba share with winbindd (and not sssd). For that, 1. I change the gid of domain users from 513 to 15513 (to match with the domain range 10000 - 14999) And verify my test user is part of 15513 2. Stop sssd and change nsswitch.conf like this : /passwd:???? files winbind// //shadow:???? files// //group:????? files //winbind// / 3.
2015 Apr 20
0
Samba 4 slow write
Hello Ervin, ? On Sat, Apr 18, 2015 at 5:01 PM, Ervin Heged?s <airween at gmail.com> wrote: > > Why faster the Samba for users, who listed in "admin users" in > smb.conf? Hmm looks like earlier return for users with root permission, so admin users would not go through SMB_VFS_GET_NT_ACL(), which takes more time on permission checking.[1] Non-admin users would go
2016 Jul 12
3
Failed to find domain Unix Group
Hello! Sorry for the confusion this where SERVER is SERVERAD(right) At the time this all to work, but still followed the message! Errors in logs. And I'm afraid to change again. : - | Em 12-07-2016 17:40, Rowland penny escreveu: > OK, you posted your smb.conf from your fileserver, it contained these > lines: > > workgroup = SERVER > > and > > idmap config SERVERAD:
2016 Jul 12
3
Failed to find domain Unix Group
On 12/07/16 21:46, Carlos A. P. Cunha wrote: > > Note: This working because I had to change all the permissions and the > files were left with various "waste" of old permissions. > > > Thanks > > > Em 12-07-2016 17:44, Carlos A. P. Cunha escreveu: >> >> Hello! >> Sorry for the confusion this where SERVER is SERVERAD(right) >> At the
2016 Jul 12
2
Failed to find domain Unix Group
Hello! My file server is running ubuntu samba 4.3.0 and today started the problem that my IDs have changed and this caused countless problems. In the logs I have the following: Jul 12 15:57:07 samba fileserver winbindd [1141] [07.12.2016 15: 57: 07.605992, 0] ../source3/winbindd/winbindd_group.c:45(fill_grent) Jul 12 15:57:07 samba fileserver winbindd [1141]: Failed to find domain 'Unix
2016 Jul 12
0
Failed to find domain Unix Group
Note: This working because I had to change all the permissions and the files were left with various "waste" of old permissions. Thanks Em 12-07-2016 17:44, Carlos A. P. Cunha escreveu: > > Hello! > Sorry for the confusion this where SERVER is SERVERAD(right) > At the time this all to work, but still followed the message! Errors > in logs. > And I'm afraid to
2016 Jul 12
0
Failed to find domain Unix Group
On 12/07/16 20:03, Carlos A. P. Cunha wrote: > Hello! > > My file server is running ubuntu samba 4.3.0 and today started the > problem that my IDs have changed and this caused countless problems. > In the logs I have the following: > > Jul 12 15:57:07 samba fileserver winbindd [1141] [07.12.2016 15: 57: > 07.605992, 0] ../source3/winbindd/winbindd_group.c:45(fill_grent)