similar to: Unterstanding idmap config

Displaying 20 results from an estimated 20000 matches similar to: "Unterstanding idmap config"

2020 Jan 10
3
samba domain member strange behavior lost users and shares
Hello, my samba domain member file server do some strange thinks. First of all Version 4.9.5-Debian and smb.conf is this: [global] workgroup = SAMDOM security = ADS realm = SAMDOM.EXAMPLE.COM log file = /var/log/samba/%m.log log level = 1 winbind refresh tickets = Yes vfs objects = acl_xattr map acl inherit = Yes store dos attributes = Yes dedicated keytab file =
2017 Jan 21
2
Corrupted idmap...
On Sat, 21 Jan 2017 18:05:52 +0000 Alex Crow via samba <samba at lists.samba.org> wrote: > Yes, this does not make sense. > > If I have member file servers, and I want to be in control of which > groups can access what, surely winbind needs to be able to get a GID > from AD? > > It may be different in our case as we migrated from classic Samba, but > every
2020 Jul 10
5
wbinfo -u / getent passwd not working
Hello, i try to setup a linux laptop for homeoffice with login for ad users. The last few days it work like expected. today wbinfo -u return no user, getent passwd <username> also. wbinfo -a "SAMDOM\user" Enter SAMDOM\user's password: plaintext password authentication succeeded Enter SAMDOM\user's password: challenge/response password authentication succeeded wbinfo -D
2017 Feb 02
2
Samba user mapping DC <-> DC Member
Hello, I try to migrade nt4 to ad. And I have import my old users to AD. The User ID starts at 1001 up to 7187. On the DC I see the user ID, on the member I see a wrong ID. root at ad:~# getent passwd user FOO\user:*:2029:513:System User:/home/FOO/user:/bin/false root at member:~# getent passwd user FOO\user:*:4294967295:3002:System User:/home/FOO/user:/bin/false My config on member root at
2020 Jul 23
2
map gidNumber
On 23.07.20 15:23, Rowland penny via samba wrote: > On 23/07/2020 14:07, basti via samba wrote: >> hello, >> is there a way to map usergroups via winbind? >> >> I need 'getent passwd': >> testuser:x:7072:513::/home/users/testuser:/bin/bash >> >> but I get: >> testuser:x:7072:30000::/home/users/testuser:/bin/bash >> >> gidNumber
2020 Jul 23
2
map gidNumber
hello, is there a way to map usergroups via winbind? I need 'getent passwd': testuser:x:7072:513::/home/users/testuser:/bin/bash but I get: testuser:x:7072:30000::/home/users/testuser:/bin/bash gidNumber is set to 513 in samba-ldap. cat /etc/nsswitch.conf passwd: compat winbind group: compat winbind cat /etc/samba/smb.conf [global] security = ADS
2020 Jan 10
2
samba domain member strange behavior lost users and shares
On 10.01.20 10:30, Rowland penny via samba wrote: > On 10/01/2020 09:01, basti via samba wrote: >> Hello, >> my samba domain member file server do some strange thinks. >> >> First of all Version 4.9.5-Debian and smb.conf is this: >> >> [global] >> ??? workgroup = SAMDOM >> ??? security = ADS >> ??? realm = SAMDOM.EXAMPLE.COM >>
2017 Feb 02
1
Samba user mapping DC <-> DC Member
I have add idmap config * : backend = tdb idmap config * : range = 1-512 and change idmap config kes:range = 512-999999 Restart winbind and there is still the same problem. On 02.02.2017 16:14, Rowland Penny via samba wrote: > On Thu, 2 Feb 2017 15:38:48 +0100 > basti via samba <samba at lists.samba.org> wrote: > >> Hello, >> >> I try to migrade nt4 to ad.
2020 Jul 08
2
Winbind login overwrite homedir
cat /etc/nsswitch.conf # /etc/nsswitch.conf # # Example configuration of GNU Name Service Switch functionality. # If you have the `glibc-doc-reference' and `info' packages installed, try: # `info libc "Name Service Switch"' for information about this file. passwd: files winbind group: files winbind shadow: files gshadow: files hosts:
2017 Feb 20
3
id maping
Hello, I have install samba ad. On AD the config look like # Global parameters [global] netbios name = DC1 realm = SAMDOM.EXAMPLE.COM server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbindd, ntp_signd, kcc, dnsupdate workgroup = SAMDOM server role = active directory domain controller idmap_ldb:use rfc2307 = yes # Default idmap config for local BUILTIN accounts and
2019 Oct 16
13
Samba AD-DC idmap config
Following the guidance here, https://wiki.samba.org/index.php/Idmap_config_ad, I added idmap lines to my smb.conf file on my Samba 4.7 AD-DC server on Ubuntu 18.04. Samba no longer starts and testparm reports that the idmap ranges for the default * domain and the AD domain are overlapping. Here's my smb.conf file (FWIW, if I don't comment security = ADS, server role is set to Member
2017 Apr 07
2
Idmap config Samba 4 NT4-style domain
Hello, I have a server with an NT4-style domain an Samba 4.2.14+dfsg-0+deb8u5. The samba uses an LDAP backend and all is fine so far. Samba users start at uid 1005 (it's not good I know but it's historical) Domain Users Group has UID 513. Now my Problem: The winbind log is full of [2017/04/07 16:35:50.896450, 1] ../source3/winbindd/idmap.c:230(idmap_init_domain) idmap range not
2020 Jul 10
2
wbinfo -u / getent passwd not working
On 10.07.20 12:25, Rowland penny via samba wrote: > On 10/07/2020 11:10, basti via samba wrote: >> Hello, >> i try to setup a linux laptop for homeoffice with login for ad users. >> The last few days it work like expected. >> >> today wbinfo -u return no user, getent passwd <username> also. >> >> wbinfo -a "SAMDOM\user" >> Enter
2017 Jan 19
3
Corrupted idmap...
OK, so since it appears our only recourse is to build a new domain from scratch, how can we prevent this from happening again? We have several Gentoo workstations, a bunch of Windows 7 workstations, and a few NAS devices which run Linux of some flavor. How do we use NIS attributes without killing our domain? The Samba guide even has instructions for using ADUC to set the UID/GID for users and
2020 Jul 08
2
Winbind login overwrite homedir
homeDirectory = unset unixHomeDirectory = /home/users/<username> I thought I could overwrite it with template homedir = /home/%U On 08.07.20 16:52, Rowland penny via samba wrote: > On 08/07/2020 15:15, basti via samba wrote: >> ? cat /etc/nsswitch.conf >> # /etc/nsswitch.conf >> # >> # Example configuration of GNU Name Service Switch functionality. >> # If
2019 Oct 18
0
Samba AD-DC idmap config
On 18/10/2019 15:30, John Redmond wrote: > Rowland - After re-reading wiki.samba.org/index.php/Idmap_config_ad > <http://wiki.samba.org/index.php/Idmap_config_ad>, I have these > questions (FYI, the contents of my smb.conf and nsswitch.conf files > are provided below) : > > * Running "sudo getent passwd" on the fileserver, I see the range of > local
2017 Aug 10
3
idmap question
Hi all, What is the real purpose if the following lines when using idmap-rid or idmap-ad: # Default idmap config for local BUILTIN accounts and groups idmap config * : backend = tdb idmap config * : range = 3000-7999 When using the next two lines # idmap config for the SAMDOM domain idmap config SAMDOM : backend = rid [or ad] idmap config SAMDOM : range = 10000-999999 AD users will be in
2018 Jun 27
2
Login to AD Member Fail
Hello, when I try to login to AD member via IP-Address from Windows Client it works. Login to AD Member from Windows Client via DNS Name fail. Windows Errorcode: 0x80070035 Dc1: Samba 4.5.12+dfsg-2+deb9u2 AD Member: Samba 4.5.12+dfsg-2+deb9u2 winbindd.log (AD Member) [2018/06/27 12:49:58.787087, 1] ../source3/winbindd/winbindd_pam.c:2567(winbindd_pam_auth_pac_send) Error during PAC
2017 Jan 22
0
Corrupted idmap...
I am still slightly confused here. I set these options on the domain members (no clue how on earth to do this on a NAS) but how does it match up? I would think the server has to have the UID/GID info so each workstation has the same UID/GID for whatever user or group. If user A logs into station 1 and gets the first UID there, but he is the second user to login to station 2 he gets the second UID
2010 Feb 08
3
High codec translation times on x64
Hi Users, I was wondering if someone of you have the same thing on CentOS 64x? asterisk01*CLI> core show translation Translation times between formats (in microseconds) for one second of data Source Format (Rows) Destination Format (Columns) g723 gsm ulaw alaw g726aal2 adpcm slin lpc10 g729 speex ilbc g726 g722 siren7 siren14 slin16 g723