similar to: AD Domain member - getent passwd truncated to only 18 users

Displaying 20 results from an estimated 8000 matches similar to: "AD Domain member - getent passwd truncated to only 18 users"

2018 Dec 13
5
AD Domain member - getent passwd truncated to only 18 users
Em 12/12/2018 17:39, Rowland Penny via samba escreveu: > The above lines are only applicable for Samba >= 4.6.0 > Add: winbind nss info = rfc2307 > remove the last two lines, see here for more info: > > https://wiki.samba.org/index.php/Idmap_config_ad Oh, God! Vacation is coming... Thank you for such obvious correction. BUT I edited smb.conf the right way, removed
2018 Dec 12
0
AD Domain member - getent passwd truncated to only 18 users
On Wed, 12 Dec 2018 16:38:52 -0200 Marcio Vogel Merlone dos Santos via samba <samba at lists.samba.org> wrote: > Hi, > > Due to some legacy php app I have to integrate an Ubuntu 14.04 server > on my AD structure. AD DC is a Ubuntu 18.04 with canonical packages > running Samba 4.7 (4.7.6+dfsg~ubuntu-0ubuntu2.5) and member server > runs Samba 4.3
2018 Dec 13
0
AD Domain member - getent passwd truncated to only 18 users
I think its good to know the OS first since the range 500-65300 might overlap the system id's Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Rowland Penny via samba > Verzonden: donderdag 13 december 2018 14:05 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] AD Domain member - getent passwd
2018 Dec 13
0
AD Domain member - getent passwd truncated to only 18 users
On Thu, 13 Dec 2018 10:32:04 -0200 Marcio Vogel Merlone dos Santos via samba <samba at lists.samba.org> wrote: > Em 12/12/2018 17:39, Rowland Penny via samba escreveu: > > The above lines are only applicable for Samba >= 4.6.0 > > Add: winbind nss info = rfc2307 > > remove the last two lines, see here for more info: > > > >
2020 Jun 19
2
WERR_DS_DRA_SCHEMA_MISMATCH against a W2008R2 DC
Hi, I have two Samba 4.12.3 DCs (eucalipto and aroeira) on a Debian Buster and a Windows 2008R2 DC (antares). Replication got broken: root at eucalipto:~# samba-tool drs replicate antares eucalipto DC=ad,DC=a1,DC=ind,DC=br ERROR(<class 'samba.drs_utils.drsException'>): DsReplicaSync failed - drsException: DsReplicaSync failed (8418, 'WERR_DS_DRA_SCHEMA_MISMATCH') ? File
2018 Dec 13
1
AD Domain member - getent passwd truncated to only 18 users
Em 13/12/2018 11:05, Rowland Penny via samba escreveu: > Do all your users have a uidNumber attribute ? Yes, works fine on other servers. > Have you done anything strange, such as changing the users primary > group ID ? Primary group is not domain members, but it does not make any diff on others services and servers. Other than that, plain vanilla, nothing strange > It should
2007 Mar 05
1
LDAP + SSL
Hi everybody I have setting my ldap server. But I created an certificate with the following command: cd /usr/share/ssl/certs; make ldap.pem Then edit slapd.conf file a insert the following lines: TLSCipherSuite HIGH:MEDIUM:+SSLv2 TLSCACertificateFile /usr/share/ssl/certs/ldap.pem TLSCertificateFile /usr/share/ssl/certs/ldap.pem TLSCertificateKeyFile /usr/share/ssl/certs/ldap.pem I restart the
2020 Jun 19
0
WERR_DS_DRA_SCHEMA_MISMATCH against a W2008R2 DC
On 19/06/2020 14:53, Marcio Merlone via samba wrote: > Hi, > > I have two Samba 4.12.3 DCs (eucalipto and aroeira) on a Debian Buster > and a Windows 2008R2 DC (antares). Replication got broken: > > root at eucalipto:~# samba-tool drs replicate antares eucalipto > DC=ad,DC=a1,DC=ind,DC=br > ERROR(<class 'samba.drs_utils.drsException'>): DsReplicaSync failed
2020 Mar 30
6
Azure AD Connect
Hi, We are preparing to migrate our mail server to Azure and would like to integrate it vi AD Connect with our AD - Samba 4.7 upgrading to 4.11 (Thanks Louis!). Anyone willing to share the experience? I see on some not-so-old posts there is a problem syncing password hashes, but since samba is an ever evolving solution I would like to know how are you dealing with this? Thanks and best
2018 Aug 08
2
RFC2307 on AD DC
Hi all, I am deploying a new AD DC for our network using Ubuntu 18.04 and BIND_DLZ. Al lis fine but the RFC2307 attributes on DC. What's the recommended/correct way to use RFC2307 attributes on DC? At the wiki (1) it says: > For example, setting up an ID mapping back end, such as|ad|(RFC2307) > or|rid|, in the|smb.conf|file is not supported an can cause > the|samba|service to
2018 Nov 27
2
Odd behavior on group membership
Hi, I have a samba 4.7 AD DC running on a Ubuntu 18.04 server with distro packages. I update a user with a new group and this new membership is not reflected on that user. On example below, I can successfully add the user "test.account" to group "test", but not my user "marcio.merlone": root at araucaria:~# id test.account uid=30214(A1\test.account)
2012 Oct 25
2
Plot lmer model with Effects package
Hi everyone! I have a simple model that i would like to plot with 95% CIs. It is like follows: m1<-lmer(Richness~Grazing+I(Grazing^2)+(1|Plot),family=poisson) By using the effects package I get two plots, one for the linear term and one for the squared term. Q1: Can I get all in one? I.e. with one line for the whole model? Q2: Can I also visualize the random effects? I would be very happy for
2006 Feb 04
2
bwinfo -u works getent passwd doesn't
Hi, I have Samba 3.0.21b running on Solaris 10 with ADS authentication. I get the following in log.winbindd when I do "getent passwd" but wbinfo -u lists all the users. Does anyone know why and how to fix it? Thanks, Vahid. [2006/02/04 13:37:02, 3] nsswitch/winbindd_ads.c:query_user_list(234) ads query_user_list gave 9926 entries [2006/02/04 13:37:04, 3]
2020 May 04
4
Azure AD Connect
We joined one MS Windows 2012 R2 server to our Samba DC fleet and pointed the Azure AD sync tool to that new Windows AD server and Azure password sync is working well now. I don?t have any experience with distribution groups. Good Luck! > On May 4, 2020, at 10:21 AM, Marcio Merlone via samba <samba at lists.samba.org> wrote: > > So, testing samba 4.12 on a Debian buster I found
2020 Nov 23
3
NT_STATUS_FS_DRIVER_REQUIRED
Hi, I have installed a new dc: - debian buster - samba 4.13.2 from apt.van-belle.nl with the following configuration: [global] dns forwarder = 192.168.1.3 netbios name = MARTE realm = DOM.LAN server role = active directory domain controller workgroup = DOM interfaces = 192.168.1.2,127.0.0.1 bind interfaces only = Yes log level = 4 max log size = 50000 guest account =
2007 Dec 07
2
getent passwd not adding users
I'm running Samba version Version 3.0.25b-1.el5_1.2 on RH Enterprise Linux 5. I've configured the SMB server to get users from a Windows 2003 Server Active Directory tree. I was able to join the machine to the domain with no problem. Here's the smb.conf Quote: [global] idmap gid = 60000-90000 winbind trusted domains only = yes encrypt passwords = yes show add printer wizard = No
2020 Oct 01
1
(no subject)
I want to unsubscribe from this list. -- Mvh Marte Synn?ve Lilleeng tlf 97 74 38 12 [[alternative HTML version deleted]]
2018 Nov 28
2
Odd behavior on group membership
Hi Rowland, thank you for your prompt reply, I sent you the testparam output hence lots of defaults (i presumed would be better), here is crude smb.conf: root at araucaria:~# cat /etc/samba/smb.conf [global]     netbios name = ARAUCARIA     realm = AD.TLD     server role = active directory domain controller     workgroup = A1     server services = -dns     ldap server require strong auth
2018 Nov 28
2
Odd behavior on group membership
Hi Rowland, Those tests were made on DC (araucaria), not a domain member. root at araucaria:~# testparm /etc/samba/smb.conf Load smb config files from /etc/samba/smb.conf rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) Processing section "[netlogon]" Processing section "[sysvol]" Loaded services file OK. Server role: ROLE_ACTIVE_DIRECTORY_DC Press
2006 May 04
3
Speeding up 'getent passwd' with winbindd on AD
I am working on a Linux-AD integration using winbindd in security=ads mode with idmap=ad. Everything is basically working, but the performance of user (and group) enumeration has been very poor and I am almost at the stage where I ask my users if they can live without it, though I would prefer not to. In my test environment, I have about 8500 users in AD, of which currently only about 10 have