similar to: How to configure Winbind to use uidNumber and gidNumber

Displaying 20 results from an estimated 9000 matches similar to: "How to configure Winbind to use uidNumber and gidNumber"

2015 Nov 10
2
How to configure Winbind to use uidNumber and gidNumber
Thank you for this quick answer Louis. On DC: On DC I had to add one line to have winbind retrieving uidNumber AD field rather than having Winbind chosing some random UID for my users. This line is: idmap_ldb:use rfc2307 = yes as explained in https://wiki.samba.org/index.php/Setting_up_RFC2307_in_AD That's a start. Unfortunately winbind is still giving my users GID number set to 100,
2015 Nov 11
4
How to configure Winbind to use uidNumber and gidNumber
On 2015-11-10 at 13:57 +0000, Rowland Penny wrote: > On 10/11/15 13:42, mathias dufresne wrote: > >Thank you for this quick answer Louis. > > > >On DC: > > > >On DC I had to add one line to have winbind retrieving uidNumber AD field > >rather than having Winbind chosing some random UID for my users. > >This line is: > > > >idmap_ldb:use
2015 Nov 10
0
How to configure Winbind to use uidNumber and gidNumber
On 10/11/15 13:42, mathias dufresne wrote: > Thank you for this quick answer Louis. > > On DC: > > On DC I had to add one line to have winbind retrieving uidNumber AD field > rather than having Winbind chosing some random UID for my users. > This line is: > > idmap_ldb:use rfc2307 = yes > > as explained in https://wiki.samba.org/index.php/Setting_up_RFC2307_in_AD
2015 Nov 12
0
How to configure Winbind to use uidNumber and gidNumber
2015-11-11 7:52 GMT+01:00 Michael Adam <obnox at samba.org>: > On 2015-11-10 at 13:57 +0000, Rowland Penny wrote: > > On 10/11/15 13:42, mathias dufresne wrote: > > >Thank you for this quick answer Louis. > > > > > >On DC: > > > > > >On DC I had to add one line to have winbind retrieving uidNumber AD > field > > >rather than
2016 Apr 21
2
Winbind idmap question
All DC are running same Samba version : 4.4.2. All DC are hosted on same Centos 7. On broken server(s): wbinfo -i mdufresne failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for user mdufresne On working servers: wbinfo -i mdufresne AD.DOMAIN\mdufresne:*:12104:100:Mathias Dufresne (TEMP):/home/AD.DGFIP/mdufresne:/bin/false The smb.conf is:
2012 Sep 27
3
3.6.8: Winbind/Active Directory: lsass.exe process run cpu to 100%
Dear I have connected samba 3.6.8 to my Active Directory in the lsass.exe run to 100% When stopping winbind the lsass.exe CPU is down to 0% When set winbindd to debug mode, it seems it try to scan the root user every time. I would to know how to ban nsswitch to query winbindd for system internal users such has root, apache..... Here it is my nsswitch.conf : # # Example configuration of GNU
2015 Aug 05
3
Linux Workstation x SMB4 DC
Em 2015-08-05 13:38, Rowland Penny escreveu: > On 05/08/15 17:18, Jefferson B. Limeira wrote: >> Em 2015-08-05 11:45, Rowland Penny escreveu: >>> On 05/08/15 15:36, Jefferson B. Limeira wrote: >>>> An example of how slow is... >>>> >>>> [root at CTA1PAPAN001645 ~]# time id teste >>>> uid=16777232(teste) gid=16777216(domain users)
2016 Apr 21
2
Winbind idmap question
Hi Jonathan, Thank you for that, that solved the issue. Unfortunately I get another issue: on one DC id <user> gives "no such user". Adding domain (id ad.domain\\<user>) does not help. Adding the whole domain (id ad.domain.tld\\<user>) does not help more. I did checked PAM, NSS and Samba configurations, this server is using same configurations as the two working DC.
2016 Nov 24
2
domain member with winbind, slow smbcacls or smbclient listing
Hi, all! When I launch (again and again) smbcacls "//myfileserver/share" "" -U user -W domain or smbclient "//myfileserver/share" -U user -W domain -c "ls", in tcpdump output at myfileserver I see multiple calls to controller via ldap, therefore these commands are executed slowly. When I run getent groups at myfileserver, all worked fine, and tcpdump
2012 May 14
2
idmap_ad partially stopped working after upgrading Samba from 3.4.3 to 3.6.3
Dear list, upgrading from SLES11 SP1 to SLES11 SP2, I upgraded Samba from 3.4.3 to 3.6.3. I was successfully using idmap_ad to authenticate users but after the upgrade it stopped working and users are not seen by the OS. Obviously the users I want to see on the Linux server have all RFC2307 attributes populated and are seen by all other SLES11 SP1 servers. I checked everything (I know) from the
2015 Aug 05
2
Linux Workstation x SMB4 DC
Em 2015-08-05 11:45, Rowland Penny escreveu: > On 05/08/15 15:36, Jefferson B. Limeira wrote: >> An example of how slow is... >> >> [root at CTA1PAPAN001645 ~]# time id teste >> uid=16777232(teste) gid=16777216(domain users) grupos=16777216(domain >> users),16777220(operacao),16777222(BUILTIN\users) >> >> real 1m15.981s >> user 0m0.005s
2016 Apr 18
3
FW: Domain member seems to work, wbinfo -u not (update4)
Ok. I've done the following, any samba dev, please read below. Looks to me some bug in librpc/ndr/ndr.c But im not a coder.. so please have a look.     Environment. Debian Jessie, samba 4.2.10 (debian)   I remove my proxy2 server from the domain, cleared up the AD. Removed all content from /var/(lib/cache)/samba Removed all other unnneeded services for this test. Removed all
2018 Feb 21
2
Could not convert sid: NT_STATUS_NO_SUCH_USER
hi all, I can't figure out why winbind can't find ad users with wbinfo calls. It happens on a member server, Debian GNU/Linux stretch, samba is 4.7.5 from Louis repository: [global] security = ADS workgroup = EXAMPLEAD realm = EXAMPLE.ORG idmap config * : backend = tdb idmap config * : range = 1000000-3000000 idmap config EXAMPLEAD:backend = ad idmap config
2019 Nov 29
2
security = ads parameter not working in samba 4.9.5
On 29/11/2019 18:17, S?rgio Basto via samba wrote: > On Fri, 2019-11-29 at 17:19 +0000, Rowland penny via samba wrote: >> Lets start by removing this: krb5-server-1.15.1-37.el7_7.2.x86_64 > ATM I can't, it will remove all samba packages :) Then your packages are depending on the krb5-server package, which is MIT, which is experimental. This shouldn't be a problem on a Unix
2017 May 09
2
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
Running Feora 25 workstation we're able to register the computer in AD but I can't get SSH to authenticate properly. wbinfo -u brings back all the users. Just getting "Permission denied, please try again." Below are key settings in related conf files. rpm -q samba samba-4.5.8-1.fc25.x86_64 winbindd -V Version 4.5.8 /etc/nsswitch.conf: passwd: files winbind shadow:
2015 Aug 05
1
Linux Workstation x SMB4 DC
Em 2015-08-05 16:13, Rowland Penny escreveu: > On 05/08/15 19:55, Jefferson B. Limeira wrote: >> >> I'm using CentOS 6.5 in all computers, workstations and servers. Samba >> 4.2.3, compiled last night. >> >> I wrote a script that connect at some workstations and run 'time id >> teste', the result: >> >> # ./exec.sh |grep ^real
2012 Jun 25
1
winbind AD nested group issues
A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 6083 bytes Desc: not available URL: <http://lists.samba.org/pipermail/samba/attachments/20120625/569cea1a/attachment.bin>
2011 Sep 13
1
3.5.6: Unable to list group from AD and Strange behavior
Dear I have connected Samba 3.5.6 to an Active Directory server this active Directory store about 1500 users Winbind is unable to retrieve users and failed to retrieve group list. The strange thing is Winbind found 775042106 users when trying to query groups!! How can i solve the issue ? wbinfo --all-domains BUILTIN ONESYS-SAMBA USGPEOPLEFR ASP SMARTPEOPLE USGMCFR USGPEOPLEAT USGPEOPLEBE
2019 Feb 26
3
winbind causing huge timeouts/delays since 4.8
Am 23.02.19 um 22:23 schrieb Rowland Penny via samba: > On Sat, 23 Feb 2019 21:54:31 +0100 > Alexander Spannagel via samba <samba at lists.samba.org> wrote: > >> Am 23.02.19 um 15:48 schrieb Rowland Penny via samba: >>>>>>>>> If you have, as you have, 'files sss winbind' in the the >>>>>>>>> passwd & group line
2006 Jan 31
3
3.0.21b +pam_winbindd
Ive installed and configured samba using cd samba-3.0.21b/source ./autogen.sh ./configure --with-krb5=/usr/local \ --with-automount \ --with-pam \ --with-utmp \ --with-winbind \ --with-libsmbclient \ --with-ldap \ --with-netlib='-lresolv' make make install cp nsswitch/pam_winbind.so /usr/lib/security cp