similar to: winbind/i­dmap­ issue on samba4 mem­ber s­erver

Displaying 20 results from an estimated 6000 matches similar to: "winbind/i­dmap­ issue on samba4 mem­ber s­erver"

2014 Oct 20
1
winbind/i­dmap­ issue on samba4 mem­ber s­erver
> You are very nearly correct, your smb.conf on the member server has > these lines: > > idmap config MYDOM:backend = ad > idmap config MYDOM:schema_mode = rfc2307 > idmap config MYDOM:range = 500-40000 > > The first line makes winbind use the ad backend, the second ensures that > the rfc2307 attributes are used and the third line sets the range of > users to
2014 Oct 20
1
winbind/idmap issue on samba4 member server
Hello list, I'm stuck since 2 days and I have no clue how to troubleshoot and solve that problem. Any help really really appreciated. Scenario: ========= I am using Samba 4.1.12/sernet on DC1 (172.19.100.1) and DC2 (172.19.100.2) with default [netlogon] and [sysvol] share only. I installed an additional samba4 server with fileserving role which is called MEMBERSRV1 (172.19.100.3), which is
2014 Oct 23
1
Samba4: "MYDOM\Administrator" quite useless on a member server?
Hello list, my DC and member server is running Samba 4.1.12. The DC was provisioned with rfc2307 and NIS extensions. Through ADUC tool and the [UNIX Attribute] tab I assigned a uid to the AD user "testuser1" and I also assigned a gid to the AD group "Domain Users". The member server was configured according the official wiki of samba.org. Winbind was configured on the member
2014 Oct 27
2
Samba4: "­MYDO­M\Administrator" qui­te us­eless on a member
> Comment from Rowland: > [...]an AD user without a uidNumber is merely a windows user Hi Rowland, just for my understanding, I have a question. If a domain user in my samba4 AD domain does not have been assigned with a "uid" on the [UNIX Attribute] tab of my ADUC tool, that user in general *cannot* access any of the shares of that particular member server? Is that correct? My
2014 Oct 29
2
domain user mapped to unix/root via smbmap
Hi list, I am experimenting with two member servers (both samba4). I am using following configuration: membersrv:/etc/samba/smb.conf: ========================== [...] username map = /etc/samba/smbmap [...] membersrv:/etc/samba/smbmap: ========================= !root = MYDOM\johndoe MYDOM\foo MYDOM\bar MYDOM\Administrator Administrator So the domain users from my AD called "John Doe",
2007 Mar 29
2
Freebsd 4 error DSN stat=Service Unavailable after dovecot install
Hello everyone, I am getting an error message on FreeBSD 4 after I install dovecot. To start off, I create two regular users, testuser and testuser1. I send each user emails then I install dovecot. After installing dovecot I set up the users in Maildir format then proceed to send them emails and here is what shows up in the maillogs: Email to testuser3 - Mar 29 22:34:52 myserver
2014 Oct 21
3
Samba4: Setting up share/security permissions for shares on member server
Hello, I am running Samba 4.1.12/Sernet on Debian Wheezy 64bit and I am about to setup my member server. The DC was provisioned with rfc2307 and extended attributes. I have assigned to the domain group called "Domain Users" the GID=10000. My member server was prepared with ACL+user_xattr and winbind support. My /etc/nsswitch.conf is using "winbind" for passwd+group, and
2014 Oct 27
3
3rd-party tool for creating users as alternative to ADUC
Hello list, I am using the Microsoft ADUC (Active Directory Users & Computers) tool from the RSAT suite for creating and modifying my domain users. I am aware of the "copy" functionality which really is very nice to use. Unfortunately I am missing two important actions during the user-creation process which I try to describe: 1.) When I use the template feauture (by using the
2005 Jun 09
1
PDC with LDAP backend login issue
Hi all, I'm very close to having a working setup after blundering through a couple of typing errors that cost me several days of my life, with the following config: Samba 3.0.14a as a PDC Suse 9.2 Professional LDAP (eDirectory 8.7.3) passwd backend Idealx scripts Windows XP SP1 I can connect to any of the samba shares just fine using any of the users I've created, from XP and from linux
2014 Oct 30
5
domain users "primary group" does not take effect in UNIX attributes (NIS)
Hello list, using AD with rfc2307 provisioned and NIS extensions are available. In ADUC tool I choose the group "Domain Admins" and click on the [UNIX Attributes] tab. I activate it for my domain and choose the GID=500. When I execute on my member server "net cache flush && getent group 500" I get the result domain admins:x:500:johndoe,name1,name2 So far so good,
2014 Oct 29
2
SYSTEM gid=70006 in POSIX ACLs ?
Hey all, I decided to use the default ranges in the smb.conf of my member server, so I changed my smb.conf and it looks like that: ================================================== [global] netbios name = MEMBERSRV workgroup = MYDOM security = ADS realm = MYDOM.EXAMPLE.COM encrypt passwords = yes idmap config MYDOM:backend = ad idmap
2014 Oct 30
3
windows shortcut for "Group Policy Editor"
Hey all, according to the whitepaper http://technet.microsoft.com/en-us/library/cc736591%28v=ws.10%29.aspx I would like to a windows shortcut on the desktop that allows me to open and run the "Group Policy Editor" *for my samba4/AD domain*. The shortcut command should be: "gpedit.msc /gpobject:"LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=mydom,
2014 Nov 01
3
DC2 denies access when sa­ving through the Group Po­licy Management Console
Hello list, I am not sure if this is a bug or known already but I will describe it. I have two domain controllers running on 4.1.12/sernet which are linked together. I am using unison for bidirectional sync for the sysvol directory as described on samba's wiki, although in my opinion the problem I will describe in the following has nothing to do with the sync process. The sync occurs every
2017 Jan 27
2
winbind BUILTIN config
All, We have a samba3 domain which provides logon services for Windows clients, and several cifs shares, some for Windows clients and some for linux servers to mount. I am testing samba 4.5.4 in a lab to understand all that needs to happen for a migration to AD on samba4. During testing we bumped up against winbind config for linux member servers. Since we want users to authenticate against AD,
2015 Mar 23
2
Samba 4.1 gentent, ls, no display domain user name on Primary ACDC but wbinfo -u yes
On 23/03/15 14:19, Jhon P wrote: > It's a shame not to be able to obtain users on this DC with getent. You Should be able to, here is an example line from running 'getent passwd' on my first DC: EXAMPLE\testuser3:*:3000069:10000:Test User3:/home/EXAMPLE/testuser3:/bin/bash > > I would make the server is correctly configured and manageable, has > many resources to be
2020 Feb 10
3
New DNS-Records not aviable
hi again. after some tests, (on my operational domain and on a new testdomain) i detected this behavior: on samba 4.11.6 sometimes the new DNS-records finisches on a wrong dns zone. the problem occurs, if more then 5 records are created with the same name in more then one domain zone for example: testa1.jupiter.mydom.org testa2.jupiter.mydom.org testa3.jupiter.mydom.org
2020 Feb 10
4
New DNS-Records not aviable
Hai Christian, > Can someone reproduce this? No, tried, but sorry, works fine for me on my 4.11.6 server. And what is you try it like this. samba-tool dns add dc1.zone1.domain.de 0.168.192.in-addr.arpa 157 PTR zone1.domain.de -U Administrator samba-tool dns add dc1.zone1.domain.de 1.168.192.in-addr.arpa 157 PTR zone2.domain.de -U Administrator I tested on my production where i have 6
2018 Aug 07
2
Failed to modify SPNs
On Tue, 7 Aug 2018 14:59:56 +0100 Rowland Penny via samba <samba at lists.samba.org> wrote: > On Tue, 7 Aug 2018 14:55:24 +0200 > Henry Jensen via samba <samba at lists.samba.org> wrote: > > > On Tue, 7 Aug 2018 12:51:33 +0100 > > Rowland Penny via samba <samba at lists.samba.org> wrote: > > > > > > > > Failed to modify SPNs on
2018 Aug 07
2
Failed to modify SPNs
On Tue, 7 Aug 2018 12:51:33 +0100 Rowland Penny via samba <samba at lists.samba.org> wrote: > > > > Failed to modify SPNs on CN=db1,CN=Computers,DC=mydom,DC=lan: acl: > > > > spn validation failed for spn[TERMSRV/DB1.MYDOM] uac[0x1000] > > > > account[db1$] hostname[(null)] nbname[mydom] ntds[(null)] > > > > forest[mydom.lan] domain[mydom.lan]
2017 Aug 21
2
Setup of Samba with Solaris 11.3 to provide Unix File Shares to Windows Users
Dear Rowland, our windows admin assured me that they have set uidNumber and gidNumber in the range. I have requested screenshots for confirmation. Now we are one step further: "getent passwd | grep mdecker" now lists the AD account. mdecker:*:13667:7142:Decker, Martin:/home/MYDOM/mdecker:/bin/false With "getent passwd mdecker" however, it shows