similar to: wbinfo works, id and getent don't

Displaying 20 results from an estimated 5000 matches similar to: "wbinfo works, id and getent don't"

2015 Oct 16
0
wbinfo works, id and getent don't
On 16/10/15 00:00, David Bear wrote: > This is a common thread and I'm wondering where they answer is.. I can see > this theme posted many times -- recently here > https://lists.samba.org/archive/samba/2015-May/191483.html and for which I > was not able to find a solution > > The situation is this.. > Samba 4.2 compiled from source on ubuntu 14. server. > > Samba 4.2
2015 Oct 16
1
wbinfo works, id and getent don't
This must bt the issue -- I need to add the uid/gid numbers on the unix attributes tab. I did add the rfc2307 option in the smb conf -- but not directly on the groups and users.. On Fri, Oct 16, 2015 at 1:05 AM, Rowland Penny <rowlandpenny241155 at gmail.com > wrote: > On 16/10/15 00:00, David Bear wrote: > >> This is a common thread and I'm wondering where they answer
2015 Jan 09
4
help, please, troubleshooting winbind testing during setup of Samba 4 AD member server
Hello, all! Well, third time is *not* the charm for me. (I've been through the process 3 times with 3 different DCs). I am trying to set up a member server, using Samba 4.1.14, and washing out when getting to the winbind testing. I've tried ignoring the failure and pressing on, but that didn't get anywhere. In this instance, I have a freshly-installed, configured and functioning
2015 Apr 03
3
Member server - winbind unable to resolve users/groups
On 03/04/15 13:05, Andrey Repin wrote: > Greetings, Ashish Yadav! > >>>> I'm trying to get the former PDC back into domain after performing a >>> classic >>>> migration. >>>> AD DC is running fine... if you can call it that. >>>> I've edited the smb.conf and nsswitch.conf as suggested in Wiki article, >>> and
2014 Dec 01
2
Setup_a_Samba_AD_Member_Server can get the id of user.
On 01/12/14 00:08, ?? wrote: > Rowland Penny,??: > I test id Administrator as the wiki. > I run > chown Administrator(or other DomainUser) file I got > invalid User :Administrator > > ------------------ > ?? > 2014-12-01 > > ------------------------------------------------------------- > ????Rowland Penny > ?????2014-11-28 17:59:18 > ?????? >
2015 Jan 13
1
help, please, troubleshooting winbind testing during setup of Samba 4 AD member server
On 13/01/15 01:07, BISI wrote: > Found it! (Thanks to Louis van Belle and Rowland Penny for their > guidance). > > The wiki page for > https://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server > *really* needs a note about this to be added. It will save a lot of > frustration and wasted time for others coming behind. > > The reason I say this is that a
2015 Apr 03
2
Member server - winbind unable to resolve users/groups
On 03/04/15 19:33, Andrey Repin wrote: > Greetings, Rowland Penny! > >>>>>> I'm trying to get the former PDC back into domain after performing a >>>>> classic >>>>>> migration. >>>>>> AD DC is running fine... if you can call it that. >>>>>> I've edited the smb.conf and nsswitch.conf as suggested in
2015 Apr 03
2
Member server - winbind unable to resolve users/groups
On 03/04/15 21:29, Andrey Repin wrote: > Greetings, Rowland Penny! > >>>>>>>> I'm trying to get the former PDC back into domain after performing a >>>>>>> classic >>>>>>>> migration. >>>>>>>> AD DC is running fine... if you can call it that. >>>>>>>> I've edited the
2015 Jun 10
2
samba member file server failer
I have setup samba 4.2.x as an AD DC in a linux container. This is an privileged container. I am using the brdging interface and have bound samba to the specific interface I want. As an ADDC it is working great. Now I go to the linux host, and created a samba 4.2 file server. I was able to join it to the domain. I followed the member server instructions at
2015 Oct 29
3
Samba AD: gidNumber?
On 29.10.2015 18:49, Rowland Penny wrote: > On 29/10/15 17:27, Viktor Trojanovic wrote: >> >> >> On 29.10.2015 17:54, Rowland Penny wrote: >>> On 29/10/15 16:21, Viktor Trojanovic wrote: >>>> >>>> >>>> On 27.10.2015 16:16, Rowland Penny wrote: >>>>> On 27/10/15 14:58, Viktor Trojanovic wrote: >>>>>>
2015 Feb 12
2
Unix Attributes in Active Directory Users and Computers (ADUC) tool
I am using a Samba 4.1.16 as an Active Directory domain controller. After a lot of time complaining to myself that my users' properties sheet in ADUC did not contain the Unix Attributes tab, it finally occurred to me that I should look again into Windows 7 >> Control Panel >> Programs and Features >> Turn Windows Features on and off. Lo and behold, there it is: under
2015 Oct 29
2
Samba AD: gidNumber?
On 29.10.2015 17:54, Rowland Penny wrote: > On 29/10/15 16:21, Viktor Trojanovic wrote: >> >> >> On 27.10.2015 16:16, Rowland Penny wrote: >>> On 27/10/15 14:58, Viktor Trojanovic wrote: >>>> >>>> >>>> On 27.10.2015 13:54, Rowland Penny wrote: >>>>> [...] >>>>>> Yes, I meant the administrator. I did
2015 Jun 10
2
samba member file server failer
Thanks Rowland -- will attempt to pull the startup script from the deb package. Just to clarify, When starting samba as an AD DC, we use the samba-ad-dc script, when starting samba as a file server only, we need a script that only starts smbd, nmbd, and winbind. ? On Wed, Jun 10, 2015 at 12:59 AM, Rowland Penny <rowlandpenny at googlemail.com > wrote: > On 10/06/15 03:26, David Bear
2015 Jun 10
3
samba member file server failer
I think winbind is required for file service isn't it? On Wed, Jun 10, 2015 at 1:28 PM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > On 10/06/15 21:15, David Bear wrote: > > Thanks Rowland -- will attempt to pull the startup script from the deb > package. > > Just to clarify, When starting samba as an AD DC, we use the samba-ad-dc > script, when
2019 Nov 06
2
NTLM refuses to work on a DC
Hi there, I'm trying to get FreeRADIUS to authenticate against my Samba DC. It's Samba 4.7.6-ubuntu running on Ubuntu 18 (kernel version 4.15.0-66-generic). It came nicely packaged with Zentyal, which provides a nice GUI for managing a domain, as well as a CA and lots of cool small features. That same Zentyal also includes support for FreeRADIUS (3.0.16). This is my smb.conf:
2015 Apr 04
2
Member server - winbind unable to resolve users/groups
On 04/04/15 03:29, Andrey Repin wrote: > Greetings, Rowland Penny! > >>>>>>>>>> I'm trying to get the former PDC back into domain after performing a >>>>>>>>> classic >>>>>>>>>> migration. >>>>>>>>>> AD DC is running fine... if you can call it that.
2015 Oct 29
2
Samba AD: gidNumber?
> On 29 Oct 2015, at 20:52, Rowland Penny <rowlandpenny241155 at gmail.com> wrote: > >> On 29/10/15 19:27, Viktor Trojanovic wrote: >> >> >>> On 29.10.2015 18:49, Rowland Penny wrote: >>>> On 29/10/15 17:27, Viktor Trojanovic wrote: >>>> >>>> >>>>> On 29.10.2015 17:54, Rowland Penny wrote:
2003 Feb 14
4
domain users in local groups with Winbind/Samba/Redhat
Hi, I am running a Samba 2.2.7a on Redhat 7.3 in a NT domain. For authentication I am using the domainusers.This is done by Winbind 2.2.7a which verifies the existens of the users on the PDC. So I dont't have to create local users (/etc/passwd) for users who want to connect to the shares in the smb.conf. I authorise them by adding valid users = domain+domainuser to the smb.conf. This works
2015 Nov 22
2
Samba4 DC is not visible in network neighborhood
Greetings, Rowland Penny! >>>> Is there at last a solution? I've only found questions, in the list, and on >>>> the network. >>>> >>>> The issue is that DC built on Samba4 does not report to network browsers >>>> neither it is participating in election to become browser itself. >>>> Consequently, it is not visible in the
2007 Jun 11
1
dfs problems in 3.0.25a after client reboot and remapping
We restored to 3.0.23d after update to 3.0.25a because of strange dfs behavior. the detailed situation: on msdfs root server 'samba' ls -lR dfsroot/: drwxr-xr-x appl1 dfsroot/appl1 lrwxrwxrwx share1 -> msdfs:server1\share1 [dfs] comment = "SaMBa DFS root" path = /path.../dfsroot # next line does not work prior 3.0.25 !!! # hide unreadable = Yes