[Bug 1315565] Re: nss-winbind is returing -1 for supplemental groups

2016-01-19 Thread roelof van der kleij
I applied the patch from upstream to the 4.1.6+dfsg-1ubuntu2.14.04.12 source and recompiled. The patch does indeed fix this issue. ** Patch added: "Patch for samba bug 10824"

[Bug 1315565] Re: nss-winbind is returing -1 for supplemental groups

2016-01-15 Thread roelof van der kleij
** Bug watch added: Samba Bugzilla #10824 https://bugzilla.samba.org/show_bug.cgi?id=10824 ** Also affects: samba via https://bugzilla.samba.org/show_bug.cgi?id=10824 Importance: Unknown Status: Unknown -- You received this bug notification because you are a member of Ubuntu

[Bug 1315565] Re: nss-winbind is returing -1 for supplemental groups

2016-01-15 Thread roelof van der kleij
This is samba bug 10824 which is fixed in release 4.1.13 https://bugzilla.samba.org/show_bug.cgi?id=10824 https://www.samba.org/samba/history/samba-4.1.13.html -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in Ubuntu.

[Bug 1315565] Re: nss-winbind is returing -1 for supplemental groups

2016-01-15 Thread roelof van der kleij
** Changed in: samba (Ubuntu) Status: Confirmed => Fix Released -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in Ubuntu. https://bugs.launchpad.net/bugs/1315565 Title: nss-winbind is returing -1 for supplemental

[Bug 1315565] Re: nss-winbind is returing -1 for supplemental groups

2016-01-15 Thread roelof van der kleij
New question #281020 on Launchpad itself: https://answers.launchpad.net/launchpad/+question/281020 I accidentally changed the status of bug 1315565 from "confirmed" to "bug released". Since I am not the original submitter I cannot change it back. How do I fix this? -- You received this bug

[Bug 1315565] Re: nss-winbind is returing -1 for supplemental groups

2016-01-15 Thread roelof van der kleij
I accidentally changed the status of this bug to "fix release" (strange I am allowed to do that??) and am unable to change it back to confirmed. I am now off to try to contact someone to rectify my mistake. -- You received this bug notification because you are a member of Ubuntu Server Team,

[Bug 1315565] Re: nss-winbind is returing -1 for supplemental groups

2016-01-12 Thread roelof van der kleij
I iupgraded to winbind 4.3.0 using ppa:bnd-acc/samba43 and the problem was fixed. It seems this bug was fixed upstream. Any chance having the Trusty package fixed / updated? -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in

[Bug 1315565] Re: nss-winbind is returing -1 for supplemental groups

2016-01-08 Thread roelof van der kleij
Same thing here. All groups with an empty gidnumber show up, which did not happen with samba3. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in Ubuntu. https://bugs.launchpad.net/bugs/1315565 Title: nss-winbind is returing

[Bug 1159715] Re: winbind_krb5_locator plugin is missing from winbind 3.6.3

2013-05-17 Thread roelof van der kleij
I noticed this bug while researching symptoms similar to yours. However, while during logon we occasionally hit the external DC, it reponds quickly in our case. In the end, I found out the delays were caused by time sync issues resulting in the client having to request service tickets for the LDAP

[Bug 1159715] Re: winbind_krb5_locator plugin is missing from winbind 3.6.3

2013-03-25 Thread roelof van der kleij
** Package changed: util-linux (Ubuntu) = samba (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in Ubuntu. https://bugs.launchpad.net/bugs/1159715 Title: winbind_krb5_locator plugin is missing from winbind 3.6.3 To

[Bug 612958] Re: Please convert winbind init script to upstart.

2013-03-11 Thread roelof van der kleij
Any chance of a backport to 12.04 LTS? -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in Ubuntu. https://bugs.launchpad.net/bugs/612958 Title: Please convert winbind init script to upstart. To manage notifications about this

[Bug 970679] Re: [SRU] winbind coredumps when encountering a group with over 1000 members

2012-05-21 Thread roelof van der kleij
Ditto here. getent group large group now works for various groups 1000 and does not crash winbind with the samba version from poposed. getent group Domain Users now only returns #getent group Domain Users domain users:x:5000513: But this does not crash winbind, which is the main thing. wbinfo

[Bug 970679] Re: [SRU] winbind coredumps when encountering a group with over 1000 members

2012-05-16 Thread roelof van der kleij
I just installed the samba/2:3.6.5-2ubuntu2 build for quantall over an precise install. getent group large group still works :-) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in Ubuntu. https://bugs.launchpad.net/bugs/970679

[Bug 970679] Re: winbind coredumps when encountering a group with over 1000 members

2012-05-14 Thread roelof van der kleij
I applied https://attachments.samba.org/attachment.cgi?id=7381 against the samba 3.6.3-2ubuntu1 src deb and can confirm it does fix the problem. I did notice doing a wbinfo -u on our 50k+ users AD will crash winbind, but that is a separate issue I believe. -- You received this bug notification

[Bug 970679] Re: winbind coredumps when encountering a group with over 1000 members

2012-04-29 Thread roelof van der kleij
Because of the Domain Users group being the default primary group in Active Directory, any domain with more than 1000 users will contain such a group and be affected by this. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in