similar to: [Samba 4.3.11] Changing GID of "domain users" - wbinfo shows still the old GID

Displaying 20 results from an estimated 5000 matches similar to: "[Samba 4.3.11] Changing GID of "domain users" - wbinfo shows still the old GID"

2017 Jan 04
0
[Samba 4.3.11] Changing GID of "domain users" - wbinfo shows still the old GID
Run : net cache flush then on both servers and restart samba/winbind and test again. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens rawi via samba > Verzonden: woensdag 4 januari 2017 12:40 > Aan: samba at lists.samba.org > Onderwerp: [Samba] [Samba 4.3.11] Changing GID of "domain users" - wbinfo
2017 Jan 26
1
[4.3.11-Ubuntu] SMBD keeps Locks on NTUSER.DAT and ntuser.ini after logout
After having migrated my machines and user to Samba 4.3.11 on Ubuntu 16.04.1 (no domain upgrade, new provision, all accounts new defined) and old data copied over to the new machines, I have now a broader testbed and notice issues I didn't see prior to that. Having roaming profiles (defined in the user object in LDB)... Seemingly at random smbd keeps locks on NTUSER.DAT and ntuser.ini for a
2017 Jan 16
4
SOLVED(I hope): Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
Samba - General mailing list wrote >> [2017/01/11 16:42:34.522067, 1] >> ../source3/librpc/crypto/gse.c:496(gse_get_server_auth_token) >> gss_accept_sec_context failed with [ Miscellaneous failure (see text): >> Failed to find cifs/hg004.humgen.0zone at HUMGEN.0ZONE(kvno 1) in keytab >> MEMORY:cifs_srv_keytab (arcfour-hmac-md5)] >> [2017/01/11
2006 Apr 18
1
Ntconfig.pol policies not applied immediatly after been read
hi, My NTconfig.pol file into \\netlogon share seems to be good... in the logs the file is readed with no problem at my user logon. The strange think I have is that the policy I've made is applied if my user loggon onto a windows 2003 server we have for testing purpose ! (If I loggon first onto my win2k machine, the policy is not applied ...) logging after onto my win2k computer takes
2003 Mar 11
2
user auth and then rejection
I'm trying to get roaming profiles running..... I loggon to the domain SAMBAPDC and then get rejected to access the profiles. The following is the log that i get. The operating system I use is Win2k SP2/SP3 Win98 doesnt seems to have a problem....but i do not test on it since we have to migrate to win2k. On 98 i loggon to the domain and get all the drives mapped perfectly with the same
2003 Mar 07
2
URGENNTT!!...ROAMING PRO..WIN2K
I CANNOT GET MY W2K TO CATCH UP ON THE ROAMING PROFILES ON THE SERVER. EACH TIME I LOGGON ON THE DOMAIN...THE ERROR I GET..IS I DO NOT HAVE PERMISSION FOR THE FOLDER. PLEASE ADVICE....... BELOW IS MY SMB.CONF [global] workgroup = SAMBAPDC netbios name = PCSERVER server string = Primary Domain Server running SAMBA%v min passwd length = 6 obey pam restrictions = Yes pam password change =
2017 Jan 12
2
Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
Ubuntu 16.04.1 LTS Samba Version 4.3.11-Ubuntu Hi I'm still testing and trying to migrate from a NT4 domain to samba4 AD With the test configuration: AD-DC + domain_member_file_server + Windows_8.1_client all is working well, inclusive server profiles But I have to migrate also some old WindowsXP_SP2 and Windows7 I could join the domain with the WindowsXP. I see it's record with
2016 Aug 12
2
WINBIND: UID and GID false mappings on domain member
> Just provisioning with --rfc2307 isn't enough, you personally need to > add any required RFC2307 attributes. But you see my test user has his attributes. From samba-tool. Do you mean the basic objects, the templates for the user and group? If yes, how to do it? > Can I suggest you put dnsupdate back and then setup bind9 on the DC > correctly. I will... > You must be
2016 Aug 17
3
SOLVED: WINBIND: UID and GID false mappings on domain member
I bump this only to say SOLVED and many thanks to Rowland. Lessons learned: 1. Indeed, my problems where related to not having a gidNumber for "Domain Users". After adding it I got real wbinfo --user-info on the domain member (file server). My test user could log in in his old home from the NT domain preserving the old UID and GID. 2. (question = why?) And login.bat was called at
2002 Nov 12
1
roaming profiles on win98
We have 20-30 computers here with win98 and a Linux/Samba Server. We have just implemented Samba PDC. The only problem I see is if we change passwords on a computer..that changes on that workstation and on Samba and Unix. Now, if the user goes to another computer they have their old password on the other computer and new one on Samba. So, would roaming profiles help me...what i want to do is
2016 Aug 12
2
WINBIND: UID and GID false mappings on domain member
Hi @ALL Trying to migrate to Samba AD after 12 lucky years with samba NT-domain + server profiles and homes in a small research institute. I decided to provision a new domain and create the users and groups using samba-tool with most of its parameters. I decided against classicupgrade, because I didn't get all posix attributes automatically set and I cannot do LDAP kung-fu. Intention is to
2017 Jan 17
2
SOLVED(aproximative?): Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
Samba - General mailing list wrote > On Tue, 17 Jan 2017 03:03:28 -0800 (PST) > rawi via samba < > samba at .samba > > wrote: > >> Samba - General mailing list wrote >> >> Rowland, thank you >> >> Please note the comments starting with two '#'. They give info about >> erroneous behavior I encontered. >> >>
2016 Aug 12
2
WINBIND: UID and GID false mappings on domain member
Thank you Rowland for looking into this! >> WHAT I DO NOT GET CORRECTLY are the UID and GID of users and groups >> on the domain member (PARTIALLY DEPENDING if I have the lines with >> "idmap config *:..." or not ??? - see below) > « [hide part of quote] > > Have you added uidNumber & gidNumber attributes to the user & > groupobjects in AD ?
2017 Jan 17
2
SOLVED(aproximative?): Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
Samba - General mailing list wrote > On Mon, 16 Jan 2017 09:07:35 -0800 (PST) > rawi via samba < > samba at .samba > > wrote: > >> Samba - General mailing list wrote >> >> [2017/01/11 16:42:34.522067, 1] >> >> ../source3/librpc/crypto/gse.c:496(gse_get_server_auth_token) >> >> gss_accept_sec_context failed with [
2017 Jan 17
2
UNSOLVED: Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
On Tue, 17 Jan 2017 05:54:41 -0800 (PST) rawi via samba <samba at lists.samba.org> wrote: > > No, I have dhcp and a full bind9 serving master zones forward and > reverse, with exception of the _msdcs... SOA, which I let only > forward and it seems enough... I have been using BIND_DLZ and DHCP updating the Samba AD database for the last 4 years without problem. > >
2017 Jan 17
2
UNSOLVED: Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
On Tue, 17 Jan 2017 04:30:31 -0800 (PST) rawi via samba <samba at lists.samba.org> wrote: > Samba - General mailing list wrote > > And there is your problem, AD lives (or dies) on DNS, unlike NT. You > > have this line 'dns-nameservers 127.0.0.1' in your smb.conf. It is > > useless, it is pointing to itself and you are not running a dns > > server, even if
2017 Jan 17
2
SOLVED(aproximative?): Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
Samba - General mailing list wrote > And there is your problem, AD lives (or dies) on DNS, unlike NT. You > have this line 'dns-nameservers 127.0.0.1' in your smb.conf. It is > useless, it is pointing to itself and you are not running a dns > server, even if you were running a dns server, it shouldn't point to > itself. > > There are those that say you can run a
2016 Mar 15
2
samba4: Separation of DC from the File Server and Roaming Profiles
Hello @ALL planning to set my first samba4 ad-dc (coming from Samba3 NT-domain). Trying to fulfill the recommendation to separate the domain controller from the file server and needing roaming profiles, I do not understand where I have to declare and locate the Profiles and Home shares. Is it possible to declare the profiles and homes on the DC (smb.conf) and point their paths to the member
2009 Oct 15
2
How to right-align labels in dotchart
I have only just discovered the joys of the dotchart (since I am reading William Cleveland's -- Sean Carmody The Stubborn Mule http://www.stubbornmule.net http://twitter.com/seancarmody [[alternative HTML version deleted]]
2016 Mar 16
2
samba4: Separation of DC from the File Server and Roaming Profiles
Marc, thank you very much! Yes, I saw many tutorials, but many are showing how to set a DC and also the shares on it self; what it is not recommended. Others are showing how to manage Users with Windows tools. > If you set the attributes in the user objects, you can use ldbedit. To > do it via GPO, you have to use the Windows tools. However it allows you > to define it per domain or