similar to: clarification regarding RFC2307 winbind backend, please

Displaying 20 results from an estimated 11000 matches similar to: "clarification regarding RFC2307 winbind backend, please"

2015 Nov 16
1
Win Clients and DNS
On 16.11.2015 15:08, Rowland Penny wrote: > On 16/11/15 14:00, Viktor Trojanovic wrote: >> >> >> On 16.11.2015 14:44, Rowland Penny wrote: >>> On 16/11/15 13:25, Ole Traupe wrote: >>>> >>>> >>>> Am 16.11.2015 um 14:06 schrieb Viktor Trojanovic: >>>>> >>>>> >>>>> On 16.11.2015 13:48,
2014 Jun 02
1
wiki member server.
Hai, ? I have a small suggestion to change the wiki page ? http://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server ? this info is not entrely correct: Installation Directory: /usr/local/samba/ Member Server Hostname: Member1 IP Address: 192.168.1.2 DNS Server IP: 192.168.1.1 DNS Domain Name/Realm: samdom.example.com NT4 Domain Name: samdom A more complete example can be ..
2016 Dec 08
2
winbind rfc2307 - wbinfo -i fails
I'm trying to get Samba 4 AD to work with rfc2307 extensions. wbinfo -i fails root at m1:~# wbinfo -i SAMDOM\\demo01 failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND winbindd.log it here: http://pastebin.com/X0rEaLt2 Pretty much everything else seems to work: root at m1:~# wbinfo --ping-dc checking the NETLOGON for domain[SAMDOM] dc connection to "dc1.samdom.example.com"
2016 Dec 08
2
winbind rfc2307 - wbinfo -i fails
On Thu, 8 Dec 2016 14:44:16 +0100 Oliver Heinz via samba <samba at lists.samba.org> wrote: > > > Am 08.12.2016 um 14:31 schrieb Oliver Heinz: > > > > > > Am 08.12.2016 um 13:55 schrieb Rowland Penny via samba: > >> On Thu, 8 Dec 2016 12:52:53 +0100 > >> Oliver Heinz via samba <samba at lists.samba.org> wrote: > >> >
2015 Apr 23
3
RFC2307 attributes not being read by DC2 in 4.2.1
Hi all On latest samba 4.2.1 I have provisioned a new domain on DC1 that successfully reads RFC2307 attributes set on a user account through ADUC. wbinfo (correct uid gets resolved from sid) wbinfo -n fsmith S-1-5-21-1273750850-484487853-1026460749-1120 SID_USER (1) wbinfo -S S-1-5-21-1273750850-484487853-1026460749-1120 1000006 ldbsearch sudo ldbsearch -H
2016 Dec 08
4
winbind rfc2307 - wbinfo -i fails
Am 08.12.2016 um 13:55 schrieb Rowland Penny via samba: > On Thu, 8 Dec 2016 12:52:53 +0100 > Oliver Heinz via samba <samba at lists.samba.org> wrote: > >> I'm trying to get Samba 4 AD to work with rfc2307 extensions. >> >> wbinfo -i fails >> >> root at m1:~# wbinfo -i SAMDOM\\demo01 >> >> failed to call wbcGetpwnam:
2017 Jun 19
3
New AD user cannot access file share from member server
On Mon, 19 Jun 2017 12:38:09 +0200 Viktor Trojanovic <viktor at troja.ch> wrote: > Here is the DC's smb.conf: > > > [global] > workgroup = SAMDOM > realm = SAMDOM.EXAMPLE.COM > netbios name = DC > interfaces = lo br-lxc > bind interfaces only = Yes > server role = active directory domain controller >
2015 Nov 16
1
Win Clients and DNS
Ok, > I am getting the DNS register warning message on > *all* win clients, not just that one. Good info, so, this confirms its not a bug but an incorrect setting. Type ipconfig /all on a pc. Post the output, i suspect, incorrect dnsdomain or dns search domain. Also. Check if the PTR records are set to the correct server ips. This does not change on its own. Ldbsearch from below
2015 Nov 16
1
Win Clients and DNS
Othere thing. IF you domain name is like domain.tld By default, Windows does not send updates to top-level domains. If thats the case you should change it to a single-lable dns. https://support.microsoft.com/en-us/kb/300684 Greetz, Louis > -----Oorspronkelijk bericht----- > Van: Viktor Trojanovic [mailto:viktor at troja.ch] > Verzonden: maandag 16 november 2015 15:45 > Aan:
2017 Jun 19
4
New AD user cannot access file share from member server
On 6/19/2017 7:51 AM, Viktor Trojanovic via samba wrote: > That's correct, I don't have "Unix Attributes" but through the advanced > view I have access to all attributes. > > The ldbsearch command is not returning anything in my case, it gives me 0 > records - no matter which user I try, even the Administrator. I checked the > command several times to make sure
2017 Jun 19
2
New AD user cannot access file share from member server
On Mon, 19 Jun 2017 14:46:34 +0200 Viktor Trojanovic <viktor at troja.ch> wrote: > On 19 June 2017 at 14:20, lingpanda101 via samba > <samba at lists.samba.org> wrote: > > > On 6/19/2017 7:51 AM, Viktor Trojanovic via samba wrote: > > > >> That's correct, I don't have "Unix Attributes" but through the > >> advanced view I have
2015 Nov 16
6
Win Clients and DNS
On 16.11.2015 14:44, Rowland Penny wrote: > On 16/11/15 13:25, Ole Traupe wrote: >> >> >> Am 16.11.2015 um 14:06 schrieb Viktor Trojanovic: >>> >>> >>> On 16.11.2015 13:48, Viktor Trojanovic wrote: >>>> See replies below >>>> >>>> On 16.11.2015 12:39, Rowland Penny wrote: >>>>> On 16/11/15 11:19,
2015 Nov 16
2
Win Clients and DNS
Am 16.11.2015 um 14:06 schrieb Viktor Trojanovic: > > > On 16.11.2015 13:48, Viktor Trojanovic wrote: >> See replies below >> >> On 16.11.2015 12:39, Rowland Penny wrote: >>> On 16/11/15 11:19, Viktor Trojanovic wrote: >>>> So I ran a samba-tool ntacl sysvolcheck, and the following error >>>> message came up: >>>>
2017 Jun 19
4
New AD user cannot access file share from member server
On 6/19/2017 9:12 AM, Viktor Trojanovic via samba wrote: > On 19 June 2017 at 14:56, Rowland Penny via samba <samba at lists.samba.org> > wrote: > >> On Mon, 19 Jun 2017 14:46:34 +0200 >> Viktor Trojanovic <viktor at troja.ch> wrote: >> >>> On 19 June 2017 at 14:20, lingpanda101 via samba >>> <samba at lists.samba.org> wrote:
2017 Jun 19
2
New AD user cannot access file share from member server
I missed to mention it. But I actually did try changing the CN=users to OU=ouname, and even leaving it out. I don't know why it didn't return any results before, it does now - see my reply to James. On 19 June 2017 at 14:30, Rowland Penny via samba <samba at lists.samba.org> wrote: > On Mon, 19 Jun 2017 08:20:35 -0400 > lingpanda101 via samba <samba at lists.samba.org>
2018 Jan 15
1
Avoiding uid conflicts between rfc2307 user/groups and computers
Thank again for your help ! 2018-01-12 21:26 GMT+01:00 Rowland Penny <rpenny at samba.org>: > The problem is, you are thinking in the wrong direction ;-) > If you give a user a uidNumber, or a group a gidNumber, these will be > used instead of the xidNumbers found in idmap.ldb, you do not need to > alter idmap.ldb at all. > The way ADUC works, is by using a couple of
2017 Aug 02
1
Bulk add users and rfc2307 attributes questions
Hi Rowland, On Wed, 2 Aug 2017, Rowland Penny via samba wrote: > On Tue, 1 Aug 2017 23:23:25 -0400 (EDT) > Tom Diehl via samba <samba at lists.samba.org> wrote: > >> Hi, >> >> I am currently testing a self compiled 4.7.0rc3 AD DC and a samba >> member server acting as a file server. I have them configured to use >> rfc2307 attributes so that the samba
2016 Sep 19
4
Error "Failed extended allocation RID pool operation..."
On Mon, 19 Sep 2016 11:57:38 -0400 Adam Tauno Williams via samba <samba at lists.samba.org> wrote: > On Mon, 2016-09-19 at 16:15 +0100, Rowland Penny via samba wrote: > > On Mon, 19 Sep 2016 10:42:34 -0400 > > Adam Tauno Williams via samba <samba at lists.samba.org> wrote: > > > > On Mon, 2016-09-19 at 15:15 +0100, Rowland Penny via samba wrote: > >
2015 Nov 16
2
Win Clients and DNS
So I ran a samba-tool ntacl sysvolcheck, and the following error message came up: --------------------snip-------------------- ERROR(<class 'samba.provision.ProvisioningError'>): uncaught exception - ProvisioningError: DB ACL on GPO directory /var/lib/samba/sysvol/samdom.com/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9}/MACHINE/Scripts/Startup
2015 Nov 16
3
Win Clients and DNS
See replies below On 16.11.2015 12:39, Rowland Penny wrote: > On 16/11/15 11:19, Viktor Trojanovic wrote: >> So I ran a samba-tool ntacl sysvolcheck, and the following error >> message came up: >> >> --------------------snip-------------------- >> ERROR(<class 'samba.provision.ProvisioningError'>): uncaught >> exception - ProvisioningError: