similar to: Having problem with RID backend - must be missing something

Displaying 20 results from an estimated 60000 matches similar to: "Having problem with RID backend - must be missing something"

2018 Sep 14
0
Having problem with RID backend - must be missing something
On Thu, 13 Sep 2018 23:41:42 -0400 (EDT) Rich Webb via samba <samba at lists.samba.org> wrote: > Greetings, > > I currently am using Samba 4.8.5 as an AD DC on one server - working > great! I am also using 4.8.5 on another server joined as a member > server and I'm trying to configure the RID idmap backend and I > believe I have the settings correct but when I try to
2018 Sep 14
3
Having problem with RID backend - must be missing something
----- On Sep 14, 2018, at 4:56 AM, Rowland Penny via samba samba at lists.samba.org wrote: > What OS ? > If it is debian, do you have libpam_krb5 installed ? It is CentOS 7. I feel stupid because it was super simple. See Below. > Having rfc2307 attributes in AD shouldn't affect the way the 'rid' > backend works. > I was thinking this as well. > > Did you
2018 Sep 14
0
Fwd: Having problem with RID backend - must be missing something
----- On Sep 14, 2018, at 11:29 AM, Rowland Penny via samba samba at lists.samba.org wrote: > Perhaps I need to add a note about sssd. Not sure what sssd is - I will research. > Okay, can only speak for debian, but you need the glue that connects > Samba to nsswitch (a link to how to set this up was on the domain > member page, but it wasn't obvious, hopefully it is now), see
2018 Sep 15
0
Fwd: Having problem with RID backend - must be missing something
----- On Sep 15, 2018, at 4:32 AM, Rowland Penny via samba samba at lists.samba.org wrote: > > Including modifying /etc/nsswitch.conf ? > Yep. >> >> Yes, that is how I did it - I compiled from source. > > Exactly as per the Samba wiki using Heimdal instead of MIT ? > Yes - I followed this article: https://wiki.samba.org/index.php/Build_Samba_from_Source I
2018 Sep 16
0
Fwd: Having problem with RID backend - must be missing something
On Sat, 15 Sep 2018 19:00:10 +0100 Rowland Penny via samba <samba at lists.samba.org> wrote: > On Sat, 15 Sep 2018 13:08:20 -0400 (EDT) > Rich Webb via samba <samba at lists.samba.org> wrote: > > > ----- On Sep 15, 2018, at 4:32 AM, Rowland Penny via samba > > samba at lists.samba.org wrote: > > > > > > > > Including modifying
2018 Sep 15
2
Fwd: Having problem with RID backend - must be missing something
On Fri, 14 Sep 2018 18:50:02 -0400 (EDT) Rich Webb via samba <samba at lists.samba.org> wrote: > ----- On Sep 14, 2018, at 11:29 AM, Rowland Penny via samba > samba at lists.samba.org wrote: > > > Perhaps I need to add a note about sssd. > > Not sure what sssd is - I will research. sssd is red-hats take on winbind (it actually uses some of the winbind code), but it
2018 Sep 15
2
Fwd: Having problem with RID backend - must be missing something
On Sat, 15 Sep 2018 13:08:20 -0400 (EDT) Rich Webb via samba <samba at lists.samba.org> wrote: > ----- On Sep 15, 2018, at 4:32 AM, Rowland Penny via samba > samba at lists.samba.org wrote: > > > > > Including modifying /etc/nsswitch.conf ? > > > > Yep. > > >> > >> Yes, that is how I did it - I compiled from source. > > >
2016 Jan 08
2
Security permissions issues after changing idmap backend from RID to AUTORID
adding samba list On Fri, Jan 8, 2016 at 10:22 AM, Partha Sarathi <parthasarathi.bl at gmail.com> wrote: > Hi, > > > We have a customer who facing security issues after changing RID idmap > backend to AUTORID. > > > The History of the issue looks as below, > > 1) When samba configured with RID idmap backend customer requested to > change few permissions,
2016 Jan 10
2
Security permissions issues after changing idmap backend from RID to AUTORID
Thanks for the reply. Now we end-up with mix uid/gid from both ranges in cache TDBs. Few user logins are denied with below error in smbd.log, *[2016/01/07 11:39:44.475960, 1, pid=5202] ../source3/auth/token_util.c:430(add_local_groups* ** SID S-1-5-21-3082371790-1274690562-2878062458-5771 -> getpwuid(10005771) failed** wbinfo --user-info=mariond mariond:*:10015138:110000513:Marion,
2016 Jan 11
2
Security permissions issues after changing idmap backend from RID to AUTORID
On 2016-01-10 at 17:58 +0000, Rowland penny wrote: > On 10/01/16 17:05, Partha Sarathi wrote: > > > > > This could have a lot to do with the fact that idmap_rid & > > > idmap_autorid calculate the uids differently i.e if you have RID > > > '2025000', autorid would calculate this as '1102500000' , rid > > > would calculate this as
2019 Jun 17
2
Fwd: Re: Kerberos and NTLMv2 authentication
On 17/06/2019 12:56, Edouard Guign? via samba wrote: > Hello, > > May you answer me about my issue with kerberos ? > > About libpam-krb5 installed, I have on my system : > yum list krb5-workstation pam_krb5 > krb5-workstation.x86_64 1.15.1-37.el7_6 @updates > pam_krb5.x86_64 2.4.8-6.el7 @base > > Is pam_krb5 equivalent to libpam-krb5 on centos 7 ? Sorry for the late
2015 Sep 18
2
I want to connect to a l2tp server from centos.
Hey John, I do not require encryption at all, it's a secure and internal channel but it requires me to connect via either pptp or l2tp. This is the reason I am asking. I had the chance of finding the SoftEther Project which gives a lot in terms of VPN Client and Server. At: http://www.softether-download.com/en.aspx But yet to try it. Also they have all sorts of beta versions but not
2018 Apr 24
2
Find/delete bad DNS Entry
On Tue, 24 Apr 2018 09:50:10 +0200 Denis Cardon via samba <samba at lists.samba.org> wrote: > A more expeditive way is to delete and recreate the zone using the > samba-tool dns zonedelete / zonecreate. The SRV entries are recreated > when the server restart. You should just be careful about having your > kerberos configuration properly so it does not needs DNS to find its
2013 Apr 25
2
Samba4 and idmap backend (ad/rid)
Hi, I eventually managed to install and join a Samba4 server as a member in an AD environment but I have a problem with the id command. wbinfo commands work but when I launch id command with a domain user I get "user unknown". Here is my smb.conf (Took from Samba Wiki) : idmap config *:backend = tdb idmap config *:range = 70001-80000 idmap config MYDOMAINNAME:backend = ad
2009 Aug 12
1
RID idmap backend: difficulties looking up a user by its uid
Hi, I'm having a problem using the RID idmap backend with Winbind. Having configured NSS with the Winbind module, I can use "getent passwd" to look up a user by its username, but not by its uidnumber. However, if I first do a lookup using the username or run wbinfo on the user (specifying either the username or uid), and then try "getent passwd" with the uidnumber, I
2006 Feb 17
0
I must be missing something zimple...
I'm configuring a box with a TDM400P with 2 FXS and 2 FXO. I configured the FXO's first to try them, and they worked (I could talk to myself thru the PSTN. But when I add the FXS's to zapata.conf and restart *, I have a problem... [chan_zap.so] => (Zapata Telephony w/PRI) == Parsing '/etc/asterisk/zapata.conf': Found -- Registered channel 4, FXS Kewlstart
2018 Sep 26
5
Upgrade 4.8 to 4.9 with Backend-Change to lmdb?
Hi list, are there preparations for upgrading a samba 4.8.5 to 4.9.1 via van-belle-repository to change the backend db? Is there some handwork necessary? Regards, Oliver
2023 Mar 01
1
rid backend special group handling
Hi: I want to convert our samba file server from rfc2307 to rid backend. the configuration looks like: idmap config *:backend = tdb idmap config *:range = 5000-9999 idmap config SAMDOM:backend = rid idmap config SAMDOM:range = 10000-999999 idmap config SAMDOM:unix_primary_group = yes Most things work fine. normal user-id and group-id changed. so we change owners and acls to
2008 Apr 07
2
Simple active record issue. I must be missing something.
Here''s a seemingly simple ActiveRecord use case. I have Projects and Users. Each project has a single team leader as well as a review team that consists of several users. I would like to use the same User model for authentication and just reference these users in my Project model. I tried this but got an "unknown column" error (for User.project_id) class Project has_one
2020 May 02
2
default backend = rid not showing full group information for users
On 02/05/2020 19:28, Jelle de Jong via samba wrote: > root at s4ad01:~# samba-tool user show jdoe There is no apparent reason why the groups do not work with chgrp, the only reason I can think of is that the group was created and when you tried to 'chgrp' the file, winbind read from its cache and it wasn't in the cache. Try running 'net cache flush' and then try