[Samba] Winbind problem w/ ADS domain local group and other-domain members

2006-02-13 Thread Don Meyer
This one is probably going off into the esoteric side of things, but 
Samba/winbind doesn't seem to be working quite as expected in one 
particular area -- domain local groups having members from other 
trusted domains.   I've searched extensively (google and 
elsewhere...), and have found little/no mention of this particular 
problem:  domain local group members from other trusted domains are 
not showing up in group lists as enumerated via winbind.   Yet group 
members from the same domain as the domain local group are 
enumerated/listed properly.



In a rather complex ADS arrangement (described below), I have several 
RHEL4 systems with Samba/Winbind installed and 
configured.  Everything appears to be working properly thus far: 
users  groups from the default domain are properly enumerated and 
resource permissions are mapping correctly.  Users and groups from 
2-way trusted domains are also enumerated.   (This was evaluated with 
wbinfo -u|g  getent passwd|group.)


The domain structure  relationships are a bit hairy though, and need 
to be spelled out:

Three independent ADS domains in separate forests:A,B,C
A  B have an established 2-way trust.
A has a 1-way trust: trusting C
There is also a single NT4 domain:   Z
A  Z have an established 2-way trust.

For simplicity, we will only deal with A  B here.  The RHEL4 
systems are member servers in domain A.  This is tested under Samba 
versions 3.0.10-1.4E2  3.0.21b-3.


I can see groups from domain B just fine in the output, and their 
membership of users from domain B -- these should be the 
global|universal groups from domain B.


Also, both A\g-wiz and B\j-bogus show up properly in output from:
wbinfo -u
getent passwd


The PROBLEM:

There are domain local groups defined in A that have members from 
these other domains.   (E.g. domain local group A\dl_grp is defined 
on the Win2K3 DCs as consisting of two users: A\g-wiz and B\j-bogus.)


On the linux systems, the command:
getent group
  shows a group membership for A\dl_grp of only one user: 
A\g-wiz.



Now, when I run the command:
net rpc group members dl_grp -S A -U:A\\admin%passwd

I receive the full and proper list of users:
A\g-wiz
B\j-bogus


Furthermore, testing user account group membership:
net ads user info g-wiz -S A -U:admin%passwd
   yields the single response:
dl_grp

net ads user info A\\g-wiz -S A -U:admin%passwd
   yields an empty list.

net ads user info B\\j-bogus -S A -U:admin%passwd
   yields an empty list.


Now, to get more interesting:
net rpc user info g-wiz -S A -U:admin%passwd
   yields the more complete response:
dl_grp
Domain Users

**NOTE the difference between ads  rpc methods...**

As above with ads, both of the following commands:
net rpc user info A\\g-wiz -S A -U:admin%passwd
net rpc user info B\\j-bogus -S A -U:admin%passwd
   ... still yield an empty list.



When I test group membership from a Windows-based member server, we 
get the proper list of both A\g-wiz  B\j-bogus.


I have tested these scenarios under both versions of Samba mentioned 
above, as well as with the option winbind use default domain both 
yes  no.   I've tested independently with the winbind separator 
set to \\ and to /.   Results were identical under all variations tested.



My suspicion is that winbind is somehow limiting its enumeration of 
group membership to users from the same domain to which the group 
belongs.I believe this to be incorrect behavior, given that a 
windows server reports the full list, and that at least one command 
on the linux system can properly obtain the full list from the W2K3 
DCs.   (That said, I remain open to the thought that it might be a 
misconfiguration on my part - despite the apparent normal operation 
of all other aspects on the linux/samba system.)


I am more than willing to work in- or out-of-band to try to narrow 
down the problem/answer questions/test patches/etc.






smb.conf (testparm output) follows:

[global]
workgroup = ACES
realm = COLLEGE.ACESNET.UIUC.EDU
netbios name = X-ACES-LBE-2
server string = %L (Samba v%v)
security = ADS
password server = college.acesnet.uiuc.edu
username map = /etc/samba/smbusers
log file = /var/log/samba/%m.log
max log size = 50
name resolve order = host lmhosts wins bcast
deadtime = 15
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
local master = No
dns proxy = No
wins server = 128.###.#.#0, 128.###.#.#1
idmap uid = 1-1
idmap gid = 1-1
template homedir = /home/gaol
winbind separator = \
winbind 

[Samba] winbind problem in ADS Domain

2005-07-18 Thread alanza
Hi all,
I just installed a Suse Linux 9.2 with Samba 3.0.0923

I would like to make this new server a member server of my active directory
domain

I think I configured almost anything correctly: I succesfully joined the
domain via LDAP with net ads join,
I can browse user and groups via wbinfo -u and wbinfo -g
I can browse user and groups via getent passwd and getent group

I can also give file permissions whith chown

FRAMEWEB+MyName . -R

What I Cannot do is to use chgrp with domain name. I always got
chgrp: invalid group name `frameweb+mygroup'

If I run the winbindd demon with -i (interactive ) switch, I see

group mygroup in domain FRAMEWEB does not exist

moreover, after a little time I issued the  succesfully command chown ...
if I perform ls -la in that directory I am no more able to se the username,
but only
the associated sid (generated internally in the UID range)


I did all the check recommended (net ads info) ( net ads status
-UAdministrator)
and everithing seems ok
Could it be a bug in these release of samba boundled with Suse Linux 9.2 ?

Coul be an idea to uninstall everything and download last stable version
3.0.14 source code and install that ?

I read the book
http://samba.org/samba/docs/man/Samba-Guide/unixclients.html

and it speak a lot about suse linux...

thanks in advance for any help

Andrea


Chi ricevesse questa mail per errore e' gentilmente pregato di cancellarla.

Visitate il sito http://www.frameweb.it

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba