similar to: getent group [groupname] do not show users

Displaying 20 results from an estimated 10000 matches similar to: "getent group [groupname] do not show users"

2016 Oct 05
2
getent group [groupname] do not show users
On Wed, 5 Oct 2016 12:04:53 +0200 mathias dufresne via samba <samba at lists.samba.org> wrote: > I just tested on some DC running also 4.4.5 and "getent group > my_group" does not show groups content. > > I read here > http://serverfault.com/questions/625416/samba-4-group-members-not-shown-in-getent-group > a proposal to use samba-tool as a replacement but
2016 Oct 05
0
getent group [groupname] do not show users
Hum, that's strange: smbfs20:~# getent group Domain\ Users domain users:x:3100035: So no users displayed. smbfsXY are my test file servers, so members only. Regarding usage of samba-tool on members for now it not possible as package containing that tool is not installed on members. For now this stands as a choice: samba-tool is very powerful and I'm not too fond to deploy on machines
2017 Aug 31
3
file server: %U or %u?
On Thu, 31 Aug 2017 16:27:12 +0200 mathias dufresne <infractory at gmail.com> wrote: > PS: the short way to explain %u is adding domain/workgroup to > username is the fact we are using trust relationship? > Probably, what you have to get your head around is this: The users 'fred', 'DOMAINA\fred' and 'DOMAINB\fred' are all different users. Winbind will
2017 Aug 30
2
Shares not accessible when using FQDN
2017-08-30 16:15 GMT+02:00 mathias dufresne <infractory at gmail.com>: > > > 2017-08-30 16:05 GMT+02:00 Rowland Penny via samba <samba at lists.samba.org> > : > >> On Wed, 30 Aug 2017 15:01:05 +0200 >> "L.P.H. van Belle via samba" <samba at lists.samba.org> wrote: >> >> > Small addition. >> > >> > > have in
2017 Aug 31
4
file server: %U or %u?
2017-08-31 15:54 GMT+02:00 Rowland Penny via samba <samba at lists.samba.org>: > On Thu, 31 Aug 2017 15:28:57 +0200 > mathias dufresne via samba <samba at lists.samba.org> wrote: > > > Hi all, > > > > Here there are trust relationship between domains. > > On some file server using Samba 4.4.4 (Centos 7) I must set up my > > shares using %U. When
2016 Oct 19
2
NS records for a new AD DC
2016-10-19 8:56 GMT+02:00 Rowland Penny via samba <samba at lists.samba.org>: > On Wed, 19 Oct 2016 08:47:25 +0200 > mathias dufresne <infractory at gmail.com> wrote: > > > > > > > > > The domain member will ask its nameserver (which should be an AD > > > DC), > > > > > > > The client send request to its resolver, which
2018 Nov 08
1
joining a Centos7 to MS AD
Hi, After more investigations I'm now believing that we have some issue on our AD site declaration. I'll be back once I would have get more information. Best regards, M. Le jeu. 8 nov. 2018 à 11:22, mathias dufresne <infractory at gmail.com> a écrit : > Hi all, > > AD version is MS 2008R2. > > smb.conf is : > [global] > workgroup = AD > security = ADS
2016 Apr 21
2
Winbind idmap question
All DC are running same Samba version : 4.4.2. All DC are hosted on same Centos 7. On broken server(s): wbinfo -i mdufresne failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for user mdufresne On working servers: wbinfo -i mdufresne AD.DOMAIN\mdufresne:*:12104:100:Mathias Dufresne (TEMP):/home/AD.DGFIP/mdufresne:/bin/false The smb.conf is:
2018 Nov 06
2
joining a Centos7 to MS AD
Hi Rowland, Thank you for your reply. I'll provide these information but for now I'm suspecting Samba and others things could be installed in a strange manner. I have to check that first... Best regards, mathias Le mar. 6 nov. 2018 à 10:36, Rowland Penny via samba <samba at lists.samba.org> a écrit : > On Tue, 6 Nov 2018 10:16:26 +0100 > mathias dufresne via samba
2016 Jul 06
2
[samba as AD] Scripting GPO creation
PS: I could share information about what should be modified to modify the very same GPO, I didn't yet as I'm not sure anyone there would be interested and because that would work only for that kind of GPO. 2016-07-06 17:08 GMT+02:00 mathias dufresne <infractory at gmail.com>: > Context: several teams have to manage only a a bunch of the company's > computers, so these
2015 Dec 07
2
Fwd: Functionality of Nmbd at Active Directory mode of Samba4 !
If my messages seems somehow unreadable - I sent it from Gmail Web UI. mathias dufresne, read my 2 or 3 last messages. I wrote about mounting \\server\share as disk and risky fo viruses crypting files. Also read messages other, who does not work in AirBus. And more over, it' s your oppinion. But I see useless of more discussion at atll. If you want to combine your efforts to help with
2016 Jan 27
2
NT_STATUS_CONNECTION_REFUSED
On 27 January 2016 at 17:40, mathias dufresne <infractory at gmail.com> wrote: > Hi, > > Samba DC generates a krb5.conf into private directory, where the database > is hold. > > Its content should be that: > [libdefaults] > default_realm = SAMBA.DOMAIN.TLD > dns_lookup_realm = false > dns_lookup_kdc = true > > Should only as I get
2016 Aug 05
2
Samba4 with external bind - best practices?
You do what you want! The point is the clients must resolve everything. You have two options: A - client resolver is non-DC DNS server: here the non-DC DNS server must be configured to forward DNS requests about AD to AD DNS servers (to DCs) B - client resolver is AD DNS server: here AD DNS server(s) used as resolver(s) must be configured to forward any non-AD DNS request to non-DC DNS server.
2016 Apr 21
2
Winbind idmap question
Hi Jonathan, Thank you for that, that solved the issue. Unfortunately I get another issue: on one DC id <user> gives "no such user". Adding domain (id ad.domain\\<user>) does not help. Adding the whole domain (id ad.domain.tld\\<user>) does not help more. I did checked PAM, NSS and Samba configurations, this server is using same configurations as the two working DC.
2015 Nov 16
2
No more replication for new DC
On 16/11/15 14:33, mathias dufresne wrote: > Another error coming often: > [2015/11/16 15:11:07.592598, 0] > ../source4/librpc/rpc/dcerpc_util.c:745(dcerpc_pipe_auth_recv) > Failed to bind to uuid e3514235-4b06-11d1-ab04-00c04fc2dcd2 for >
2016 Apr 19
2
After Samba update getent returns just local users and groups
Zitat von Rowland penny <rpenny at samba.org>: > This isn't a bug, it is a feature, winbind no longer returns > anything from AD for 'getent passwd', but it will return the info > from 'getent passwd USERNAME' Hi Rowland, thank you for your answer... I think, this is not so fine, but if this is not a bug, but a feature, I cannot do other but accept it...
2017 Aug 31
1
file server: %U or %u?
2017-08-31 16:29 GMT+02:00 Rowland Penny via samba <samba at lists.samba.org>: > On Thu, 31 Aug 2017 16:08:00 +0200 > mathias dufresne <infractory at gmail.com> wrote: > > > 2017-08-31 15:54 GMT+02:00 Rowland Penny via samba > > <samba at lists.samba.org>: > > > > > On Thu, 31 Aug 2017 15:28:57 +0200 > > > mathias dufresne via samba
2015 Nov 04
3
Using samba-python to query AD? Status of API?
On Wed, Nov 4, 2015 at 11:09 AM, mathias dufresne <infractory at gmail.com> wrote: > Hi, > > Once you have installed Samba to be able to run it as Active Directory you > would have samba-tool available. > > # which samba-tool > /usr/bin/samba-tool > # file /usr/bin/samba-tool > /usr/bin/samba-tool: Python script, ASCII text executable > # locate ldapcmp.py >
2016 Jul 28
2
Samba4 with external bind - best practices?
Here we (the DNS team of our company, not me ;) chose the zone type forward as it is the way DNS works (one resolver on client system, this resolver will forward requests to others DNS server to get answer) and also because that seemed to them the strongest against failure: there is no data stored on the client resolver, there can't be corrupted data on this DNS server when with masters /
2015 Dec 24
2
Authentication to Secondary Domain Controller initially fails when PDC is offline
Hi James and everyone, There is a real issue with samba_dnsupdate and DNS records creation with Samba 4 as AD when it comes to AD Sites. Samba does not seems to create at all any Site relevant DNS record. As AD relies on DNS to find DC on the correct AD site, if no DNS entry is created related to AD Site, no usage of AD Sites. Here Win client ask for domain 11:37:28.671044 IP