similar to: rid overlaps nobody uid

Displaying 20 results from an estimated 20000 matches similar to: "rid overlaps nobody uid"

2017 Jan 19
3
Corrupted idmap...
OK, so since it appears our only recourse is to build a new domain from scratch, how can we prevent this from happening again? We have several Gentoo workstations, a bunch of Windows 7 workstations, and a few NAS devices which run Linux of some flavor. How do we use NIS attributes without killing our domain? The Samba guide even has instructions for using ADUC to set the UID/GID for users and
2019 Oct 16
13
Samba AD-DC idmap config
Following the guidance here, https://wiki.samba.org/index.php/Idmap_config_ad, I added idmap lines to my smb.conf file on my Samba 4.7 AD-DC server on Ubuntu 18.04. Samba no longer starts and testparm reports that the idmap ranges for the default * domain and the AD domain are overlapping. Here's my smb.conf file (FWIW, if I don't comment security = ADS, server role is set to Member
2016 Dec 08
4
winbind rfc2307 - wbinfo -i fails
Am 08.12.2016 um 13:55 schrieb Rowland Penny via samba: > On Thu, 8 Dec 2016 12:52:53 +0100 > Oliver Heinz via samba <samba at lists.samba.org> wrote: > >> I'm trying to get Samba 4 AD to work with rfc2307 extensions. >> >> wbinfo -i fails >> >> root at m1:~# wbinfo -i SAMDOM\\demo01 >> >> failed to call wbcGetpwnam:
2017 Aug 30
2
Shares not accessible when using FQDN
Hi Rowland My test SMB have several test lines and is dirty, for sure not correct :-) Could you share your setup to achieve this ? Thank you ! ----- Mail original ----- De: "Rowland Penny via samba" <samba at lists.samba.org> À: samba at lists.samba.org Envoyé: Mercredi 30 Août 2017 11:56:46 Objet : Re: [Samba] Shares not accessible when using FQDN On Wed, 30 Aug 2017
2014 Nov 03
1
Samba 4.2.0 rc2 and winbindd, uid-/gidNumber and xidNumber
Trying out 4.2.0 rc2 and winbindd. Below is the AD DC's smb.conf. Samba on the AD DC is updated from 4.1.3. I'm having trouble getting uid-/gidNumbers. Just xidNumbers are displayed. All domain account and groups have got it assigned. What did I miss? Is it possible that the outcome from the commands run on the AD DC is a product from the fact that the domains NetBIOS-name is EXAMPLE and
2016 Dec 08
2
winbind rfc2307 - wbinfo -i fails
On Thu, 8 Dec 2016 14:44:16 +0100 Oliver Heinz via samba <samba at lists.samba.org> wrote: > > > Am 08.12.2016 um 14:31 schrieb Oliver Heinz: > > > > > > Am 08.12.2016 um 13:55 schrieb Rowland Penny via samba: > >> On Thu, 8 Dec 2016 12:52:53 +0100 > >> Oliver Heinz via samba <samba at lists.samba.org> wrote: > >> >
2017 Jan 17
3
Corrupted idmap...
Rowland, I was just reading over another thread on this list about the inability to access group policy from client machines. The user did not have the symlinks setup (I do) but one thing you mentioned was using the NIS attributes to set UID/GID numbers for the domain. You said we should not do this for certain users and groups, but there is no mention of this in the guides to setting up an AD DC,
2016 Dec 08
2
winbind rfc2307 - wbinfo -i fails
I'm trying to get Samba 4 AD to work with rfc2307 extensions. wbinfo -i fails root at m1:~# wbinfo -i SAMDOM\\demo01 failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND winbindd.log it here: http://pastebin.com/X0rEaLt2 Pretty much everything else seems to work: root at m1:~# wbinfo --ping-dc checking the NETLOGON for domain[SAMDOM] dc connection to "dc1.samdom.example.com"
2018 Jun 15
2
problem map uuid users and group
the documentation says idmap config SAMDOM: backend = ad idmap config SAMDOM: schema_mode = rfc2307 idmap config SAMDOM: range = 10000-999999 Why the parameter idmap config SAMDOM: range = 10000-999999 if the guig uuid is defined on the side AD в Unix Attributes 15.06.2018 12:18, Rowland Penny via samba пишет: > If you did, then you must have completely misunderstood it, you need >
2019 Aug 04
5
problems with authentication
Hi, I set up a samba 4 in Debian 9.9 as a Domain member server, but authentication is not working as follows: root at srv-proxy:/etc/samba# wbinfo -a marcio at EMPRESA.COM.BR Enter marcio at EMPRESA.COM.BR's password: plaintext password authentication succeeded Enter marcio at EMPRESA.COM.BR's password: challenge/response password authentication failed wbcAuthenticateUserEx(+marcio at
2017 Nov 09
3
Not able to list domain in new samba DC
Hello list Samba newbie here, loolking for help. I am trying to follow the samba wiki to setup a domain controller and an attendant file server. I built samba from 4.7.1 source and I am installing on a set of Centos 7 VMs. So far everything looks ok, but when I run smbclient on the DC I get the following, and cant see the domain presented: [root at testbox ~]# smbclient -L localhost -U%
2018 Jul 23
2
winbind behavior question
On Mon, 23 Jul 2018 16:46:50 +0800 d tbsky <tbskyd at gmail.com> wrote: > 2018-07-23 16:04 GMT+08:00 Rowland Penny via samba > <samba at lists.samba.org>: > >> >>> idmap config SAMDOM:range = 1000-999999 > >> idmap config SAMDOM:unix_primary_group = yes > > > > That isn't a bug, it is a feature ;-) > > Before 4.6.0
2017 Aug 21
2
Setup of Samba with Solaris 11.3 to provide Unix File Shares to Windows Users
Dear Rowland, our windows admin assured me that they have set uidNumber and gidNumber in the range. I have requested screenshots for confirmation. Now we are one step further: "getent passwd | grep mdecker" now lists the AD account. mdecker:*:13667:7142:Decker, Martin:/home/MYDOM/mdecker:/bin/false With "getent passwd mdecker" however, it shows
2020 Jul 23
2
map gidNumber
hello, is there a way to map usergroups via winbind? I need 'getent passwd': testuser:x:7072:513::/home/users/testuser:/bin/bash but I get: testuser:x:7072:30000::/home/users/testuser:/bin/bash gidNumber is set to 513 in samba-ldap. cat /etc/nsswitch.conf passwd: compat winbind group: compat winbind cat /etc/samba/smb.conf [global] security = ADS
2017 Nov 19
2
Samba to Domain Member Server Configs Messed Up, Now getent fails
Hi List Absolute confused newb here. Again. I noticed that the user gid and uids on my DCs were different from the uids and gids I would find on the domain member file server. ( I created users with samba-tool). User UIDs on the DCs would start in the 30000XX range, while on the file server, the uid would start in the 1000XX range. In an attempt to rectify this, I changed the smb.conf from
2017 Jan 21
2
Corrupted idmap...
On Sat, 21 Jan 2017 18:05:52 +0000 Alex Crow via samba <samba at lists.samba.org> wrote: > Yes, this does not make sense. > > If I have member file servers, and I want to be in control of which > groups can access what, surely winbind needs to be able to get a GID > from AD? > > It may be different in our case as we migrated from classic Samba, but > every
2013 Oct 19
2
Samba 4 Consistent uid gid mapping across servers.
I have 3 Samba 4 Domain Controllers and 1 Member server, been running in production for almost a year and very pleased with the results so far. I have winbind installed and working on all of my servers and I am also quite happy with that as well, except that the inconsistent uid and gid mapping is starting to cause some problems for me. I have done a fair bit of research and I think I would
2019 Mar 29
2
Can only access new SAMBA fileshare from Windows as privileged user SAMDOM/Administrator, not as an ordinary user.
Hi Rowland! On 29/03/2019 16:33, Rowland Penny via samba wrote > Roll on 'Buster' ;-) 4.5.x is well EOL. Its not ideal I know! ;) Unfortunately I (and every other Raspberry Pi user) is stuck with this for now since this is the default Samba package that Raspbian currently uses unfortunately. I did check to see if it could be upgraded using apt to something a little more recent but
2020 Jul 23
2
map gidNumber
On 23.07.20 15:23, Rowland penny via samba wrote: > On 23/07/2020 14:07, basti via samba wrote: >> hello, >> is there a way to map usergroups via winbind? >> >> I need 'getent passwd': >> testuser:x:7072:513::/home/users/testuser:/bin/bash >> >> but I get: >> testuser:x:7072:30000::/home/users/testuser:/bin/bash >> >> gidNumber
2016 Jun 15
2
Samba4 Domain Member Server "Getent show diferents UID"
On 15/06/16 14:49, Juan Ignacio wrote: > Are there any test I can do to see if need to configure something in > the member server? > If you have set up a domain member as show here: https://wiki.samba.org/index.php/Setup_Samba_as_an_AD_Domain_Member If you have given your users a uidNumber attribute and 'Domain Users' a gidNumber attribute, 'getent passwd username'