similar to: wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10

Displaying 20 results from an estimated 2000 matches similar to: "wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10"

2016 Apr 20
4
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
Hi list, I'd like to update you on the issue, as I did some more tests. First, I've added some directives to smb.conf (in italic): [global] netbios name = testserver security = ADS workgroup = EXAMPLE realm = EXAMPLE.COM log file = /var/log/samba/%m.log log level = 10 dedicated keytab file = /etc/krb5.keytab kerberos method
2016 Feb 16
2
Problems after migration from samba 3.5.2 to samba 4.3.1
Hi Rowland > OK, two things jump out at me, I wouldn't use 'EXAMPLE.COM' for the > workgroup name, I would have just used 'EXAMPLE' i.e. no dot in the name. > > I understand, but, change the workgroup involves migrate domain, right ?? Or can I simply change workgroup and restart samba ?? > Your idmap config stack is incorrect, you only have settings for the
2016 Apr 20
1
Ubuntu 14.04 samba update
I added log level = 10 log file = /var/log/samba/%m.log to my smb.conf in the logs when I run wbinfo -u I get [2016/04/20 08:24:15.864222, 3, pid=19397, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_misc.c:237(winbindd_domain_info) [19441]: domain_info [SUBDOMAIN] [2016/04/20 08:24:15.864238, 10, pid=19397, effective(0, 0), real(0, 0), class=winbind]
2016 Apr 18
3
FW: Domain member seems to work, wbinfo -u not (update4)
Ok. I've done the following, any samba dev, please read below. Looks to me some bug in librpc/ndr/ndr.c But im not a coder.. so please have a look.     Environment. Debian Jessie, samba 4.2.10 (debian)   I remove my proxy2 server from the domain, cleared up the AD. Removed all content from /var/(lib/cache)/samba Removed all other unnneeded services for this test. Removed all
2016 Feb 15
2
Problems after migration from samba 3.5.2 to samba 4.3.1
My smb.conf files. The OS is a CentOS 7 DC Server 1 ------------------------------- [global] workgroup = EXAMPLE.COM realm = campus.example.com netbios name = DC-SERVER1 server role = active directory domain controller idmap_ldb:use rfc2307 = yes dns forwarder = 8.8.8.8 dsdb:schema update allowed = true winbind max clients = 2000
2016 Apr 19
0
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
I am also having this issue, however in my case it is worse - samba shares do not work and "getent passwd <domain user>" also does not work. I tried adding the following to the "[global]" section of my smb.conf as suggested elsewhere, but no improvement: client ldap sasl wrapping = plain My smb.conf is very similar to yours, however I also have the following options set:
2016 Apr 20
4
Ubuntu 14.04 samba update
When ubuntu 14.04 went from samba 4.1.6 to 4.3.8 it killed my setup. Before the change I was able to run wbinfo -u and get a list of users. Now when I run wbinfo -u it returns nothing. I tried dis-joining and rejoining the domain with no luck, Here is my complete smb.conf [global] security = ads realm = SUBDOMAIN.DOMAIN.TOP workgroup = SUBDOMAIN idmap config * : backend = tdb idmap config * :
2016 Apr 20
0
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
Hi list, Some more useful information - I compiled 4.2.11 on CentOS 7.2, and tested with the same configuration files and AD DC, running on MS Windows 2012 R2. The issue still remains. Regards, Dimitar > From: dimitar.hristov at outlook.com > To: amartin at xes-inc.com > Date: Wed, 20 Apr 2016 13:23:05 +0200 > CC: samba at lists.samba.org > Subject: Re: [Samba] wbinfo -u,
2016 Apr 20
0
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
Hai, Test again but now install 4.4.2 >> All versions below 4.4.2 are affected i.m.o. << My guess, bad patch somewhere, I do think security-2016-04-12-prerequisite-v4-4-regression-fixes.metze01.txt is the problem, since this is the only patch i remove from the debian patches. (compaired to the samba 4.4.2 from source and the 4.4.1 from debian) (!! Above works for me, i dont
2016 Jun 09
2
wbinfo -u and -g gives no output
On 2016-06-09 at 10:17 -0400, Dennis Xu wrote: > Hi Michael, > > Thank you for your suggestion. > > I did clone the server. After the clone, the server was not > join to domain automatically, then I join the server to the > domain separately. I did not change the local sid. Should I > change that? Not necessarily: It is rather cosmetic and probably not the cause for
2016 Jun 10
2
wbinfo -u and -g gives no output
Hello, I see this error when trying "wbinfo -g": [2016/06/09 13:55:33.617151, 3, pid=11847, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:904(ads_do_paged_search_args) ads_do_paged_search_args: ldap_search_with_timeout((&(objectCategory=group)(&(groupType:dn:1.2.840.113556.1.4.803:=-2147483648)(!(groupType:dn:1.2.840.113556.1.4.803:=1))))) -> Time limit exceeded
2016 Feb 17
0
Problems after migration from samba 3.5.2 to samba 4.3.1
Well.... I know that this problem is very weird, but, does anyone know how to identify where the problem is?? My domain controler shows only groups... not users, and smbclient shows: Samba version 4.3.1 PID Username Group Machine Protocol Version ------------------------------------------------------------------------------ 13570 -1 -1
2016 Jun 08
2
wbinfo -u and -g gives no output
On 2016-06-08 at 16:00 -0400, Dennis Xu wrote: > Hi, I am checking again if there are any other suggestions. > > The Samba server is joined to AD successfully. I can > authenticate a user using "wbinfo -a" but "wbinfo -u" and > "wbinfo -g" commands give no output. > > Any ideas? So you say the machine is cloned from another one. Did you just
2016 Apr 18
0
FW: Domain member seems to work, wbinfo -u not (update4)
On 18/04/16 12:52, L.P.H. van Belle wrote: > Ok. I've done the following, any samba dev, please read below. > > Looks to me some bug in librpc/ndr/ndr.c > > But im not a coder.. so please have a look. > > > > > > Environment. > > Debian Jessie, samba 4.2.10 (debian) > > > > I remove my proxy2 server from the domain, cleared up the AD.
2012 Jul 25
0
Active Directory on OpenIndiana: cannot set group permission
Hello Samba team, On our Solaris 10u8 system with the exact config, I'm able to set both Active Directory user and group permissions. On our OpenIndiana system I'm able to set Active Directory *user* permissions but when I try to set Active Directory group permission it fails. Here is the command along with the error: /usr/bin/chmod
2012 Sep 27
3
3.6.8: Winbind/Active Directory: lsass.exe process run cpu to 100%
Dear I have connected samba 3.6.8 to my Active Directory in the lsass.exe run to 100% When stopping winbind the lsass.exe CPU is down to 0% When set winbindd to debug mode, it seems it try to scan the root user every time. I would to know how to ban nsswitch to query winbindd for system internal users such has root, apache..... Here it is my nsswitch.conf : # # Example configuration of GNU
2012 Jun 25
1
winbind AD nested group issues
A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 6083 bytes Desc: not available URL: <http://lists.samba.org/pipermail/samba/attachments/20120625/569cea1a/attachment.bin>
2015 May 18
1
Getent group don't work
Hi Oracle Linux Server client with Samba 3.6.23 (file server) joined to the Samba4 AD domain. ---------------- smb.conf [global] #--authconfig--start-line-- netbios name = FS server string = "GSDAD Fileserver" workgroup = GSDAD realm = AD.GSD.LAN security = ads winbind use default domain = yes idmap config * : backend = rid idmap config * : range =
2012 May 14
2
idmap_ad partially stopped working after upgrading Samba from 3.4.3 to 3.6.3
Dear list, upgrading from SLES11 SP1 to SLES11 SP2, I upgraded Samba from 3.4.3 to 3.6.3. I was successfully using idmap_ad to authenticate users but after the upgrade it stopped working and users are not seen by the OS. Obviously the users I want to see on the Linux server have all RFC2307 attributes populated and are seen by all other SLES11 SP1 servers. I checked everything (I know) from the
2018 Feb 21
2
Could not convert sid: NT_STATUS_NO_SUCH_USER
hi all, I can't figure out why winbind can't find ad users with wbinfo calls. It happens on a member server, Debian GNU/Linux stretch, samba is 4.7.5 from Louis repository: [global] security = ADS workgroup = EXAMPLEAD realm = EXAMPLE.ORG idmap config * : backend = tdb idmap config * : range = 1000000-3000000 idmap config EXAMPLEAD:backend = ad idmap config