similar to: Fwd: Re: Duplicate xidNumbers

Displaying 20 results from an estimated 3000 matches similar to: "Fwd: Re: Duplicate xidNumbers"

2017 Jan 13
3
Duplicate xidNumbers
On 1/13/2017 3:30 PM, Rowland Penny wrote: > On Fri, 13 Jan 2017 15:20:52 -0500 > Bob Thomas <bthomas at cybernetics.com> wrote: > >> On 1/13/2017 1:45 PM, Rowland Penny wrote: >>> On Fri, 13 Jan 2017 13:30:14 -0500 >>> Bob Thomas <bthomas at cybernetics.com> wrote: >>> >>>> Rowland, >>>>>> Thank you for the quick
2017 Jan 13
2
Duplicate xidNumbers
On 1/13/2017 4:58 PM, Rowland Penny via samba wrote: > On Fri, 13 Jan 2017 16:43:39 -0500 > Bob Thomas via samba <samba at lists.samba.org> wrote: > >> On 1/13/2017 3:30 PM, Rowland Penny wrote: >> >>> On Fri, 13 Jan 2017 15:20:52 -0500 >>> Bob Thomas <bthomas at cybernetics.com> wrote: >>> >>>> On 1/13/2017 1:45 PM, Rowland
2017 Jan 13
1
Duplicate xidNumbers
Hello Samba team, I have 3 production samba DCs version 4.5.1 serving the same domain (2 sites) and all are having the same problems, I believe based on two duplicate xidNumbers described below. xidNumbers 3000002 & 3000003 have two SIDs assigned while xidNumbers 3000011 & 3000012 have no SIDs assigned. Is fixing this as simple as moving one of the duplicates to the empty xidNumber
2017 Jan 13
0
Duplicate xidNumbers
On 1/13/2017 1:45 PM, Rowland Penny wrote: > On Fri, 13 Jan 2017 13:30:14 -0500 > Bob Thomas <bthomas at cybernetics.com> wrote: > >> Rowland, >>>> Thank you for the quick response. >>>> >>>> I have just run net cache flush no change in problem. I have >>>> dumped the idmap.ldp using ldbsearch >>>> -H
2017 Jan 13
0
Duplicate xidNumbers
On Fri, 13 Jan 2017 16:43:39 -0500 Bob Thomas via samba <samba at lists.samba.org> wrote: > On 1/13/2017 3:30 PM, Rowland Penny wrote: > > > On Fri, 13 Jan 2017 15:20:52 -0500 > > Bob Thomas <bthomas at cybernetics.com> wrote: > > > >> On 1/13/2017 1:45 PM, Rowland Penny wrote: > >>> On Fri, 13 Jan 2017 13:30:14 -0500 > >>> Bob
2017 Jan 13
0
Duplicate xidNumbers
On Fri, 13 Jan 2017 17:22:15 -0500 Bob Thomas <bthomas at cybernetics.com> wrote: > > > On 1/13/2017 4:58 PM, Rowland Penny via samba wrote: > > On Fri, 13 Jan 2017 16:43:39 -0500 > > Bob Thomas via samba <samba at lists.samba.org> wrote: > > > >> On 1/13/2017 3:30 PM, Rowland Penny wrote: > >> > >>> On Fri, 13 Jan 2017
2017 Jan 11
4
Corrupted idmap...
Rowland, no domain user can authenticate on any system and running sysvolreset followed by sysvolcheck results in a crash. If the sysvol permissions are correct, sysvolcheck does not crash. If I attempt to join a NAS or workstation to the domain I get NT_STATUS_INVALID_SID. Researching these symptoms turns up a thread about a corrupt idmap.ldb where a group SID and user SID may be the same or
2017 Jan 12
2
Corrupted idmap...
I forgot about ldbsearch. Here is a dump of xid numbers. root at dc01:~# ldbsearch -H /var/lib/samba/private/idmap.ldb | grep xidNumber xidNumber: 3000028 xidNumber: 3000013 xidNumber: 3000033 xidNumber: 3000003 xidNumber: 3000032 xidNumber: 3000023 xidNumber: 3000019 xidNumber: 3000010 xidNumber: 65534 xidNumber: 3000031 xidNumber: 3000022 xidNumber: 3000026 xidNumber: 3000017 xidNumber: 3000027
2017 Jun 16
2
Erro sysvolcheck/sysvolreset
:-| ls -lnd /opt/samba/var/locks/sysvol drwxrwx---+ 3 0 3000000 4096 Jun 16 13:56 /opt/samba/var/locks/sysvol Em 16-06-2017 13:38, Rowland Penny via samba escreveu: > On Fri, 16 Jun 2017 13:15:19 -0300 > "Carlos A. P. Cunha" <carlos.hollow at gmail.com> wrote: > >> OK, sorry, uncomment a line :-D >> >> Yes exist! >> >> ls -ld
2017 Sep 25
2
Domain member server: user access
On Mon, 25 Sep 2017 16:54:24 +0200 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > Am 2017-09-25 um 16:48 schrieb L.P.H. van Belle via samba: > > Arg.. > > > > wbinfo --gid-info=100 > > DC: Confirmed, DOMAIN\Domain Users > > > > Member: Fail. > > failed to call wbcGetgrgid: WBC_ERR_DOMAIN_NOT_FOUND > >
2017 Jan 13
0
Fwd: Re: Duplicate xidNumbers
On Fri, 13 Jan 2017 11:36:26 -0500 Bob Thomas via samba <samba at lists.samba.org> wrote: > Rowland, > > Thank you for the quick response. > > I have just run net cache flush no change in problem. I have dumped > the idmap.ldp using ldbsearch -H /var/lib/samba/private/idmap.ldb > > idmap.txt and did some sorting, that is how I found the duplicates. > >
2020 Jun 22
2
SAMBA using existing users and passwords on Linux
On 22/06/2020 14:00, Fernando Gon?alves wrote: > Good morning Rowland. > > As you may have noticed, I am no expert in deploying SAMBA in an AD > domain. > Could you give me a link with a tutorial that explains in a simple way > the procedure for this? You could start here: https://wiki.samba.org/index.php/Setting_up_Samba_as_a_Domain_Member > > Just to not leave
2017 May 30
2
member domain idmap config ad/rid
> > If you run getent passwd administrator on a DC, you should get > something like this: > root at dc1:~# getent passwd administrator > SAMDOM\administrator:*:0:10000::/home/administrator:/bin/bash On my DC getent passwd administrator show nothing. :( Is it necessary to map the root user to ADDC as well? There is however a gotcha, on any domain > joined windows machine there
2017 Sep 26
8
Domain member server: user access
Hai Rowland, > > No, you haven't done anything wrong and yes the provision > does set Domain Users to '100' in idmap.ldb. > Ow.. This i did not know, only wondering why its not BUILTIN\users ( how it is in windows ). Do you know as of which version this is? Of as of start, i really never noticed this. > > Do not remove Domain Users, but you are correct,
2020 Jun 22
2
SAMBA using existing users and passwords on Linux
Oops, wrong language ;D Okay Rowland. Thank you very much for this help. To the next. <https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=webmail> Livre de v?rus. www.avast.com <https://www.avast.com/sig-email?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=webmail>.
2020 May 15
6
Problems with groups, minimum gidnumber?
I have succesfully migrated our users (~3900) from our Samba 3 DC/OpenLDAP, complete with passwords. I have some 300 + groups that I'm trying to get migrated to our Samba 4 AD. I can create the groups, but it looks from the domain-member's side that groups don't work as I expect them to. - Not all groups seems to be visible by using 'getent group'. It looks like groups
2020 Jun 19
2
SAMBA using existing users and passwords on Linux
On 19/06/2020 15:06, Fernando Gon?alves wrote: > I will pass all the commands I used for installation and inclusion of > the linux server server in AD. > > Installation of KERBEROS 5 packages: > #yum install krb5-server krb5-libs krb5-workstation Why install krb5-server ? this is not required on a Unix domain member. > > I added the following lines to the /etc/krb5.conf file
2016 Nov 24
5
getent only displays local users & groups
I have read numerous posts regarding this issue without finding a resolution. I have a fresh Samba AD DC & a Samba Member server. the member server has been setup using idmap config ad wbinfo -u & wbinfo -g both work and list the domain users & groups getent passwd & getent group both only display the local member server users and groups >From what I have read I understand
2016 Oct 04
2
Sysvol access after running osync
On 10/4/2016 11:22 AM, Rowland Penny via samba wrote: > See inline comments: > > On Tue, 4 Oct 2016 10:44:07 -0400 > Bob Thomas via samba <samba at lists.samba.org> wrote: > >> Hey Samba team - Thanks for all your work >> >> I have three production samba 4 DCs 2 running on Ubuntu 16.04 (Samba >> 4.4.5 and 4.4.4) and one on 14.04 (Samba 4.3.3) all
2016 Oct 04
2
Sysvol access after running osync
Hey Samba team - Thanks for all your work I have three production samba 4 DCs 2 running on Ubuntu 16.04 (Samba 4.4.5 and 4.4.4) and one on 14.04 (Samba 4.3.3) all working well for the most part. However to keep everything in sync I setup osync for syncing Sysvol. As recent conversations on the list indicate following the sync operation I lose access to sysvol until I run 'samba-tool