search for: mdns_minim

Displaying 12 results from an estimated 12 matches for "mdns_minim".

Did you mean: mdns_minimal
2010 Feb 05
3
IPv6 name resolution problem
...INVALID_HANDLE smbclient -L server_name.local fails with NT_STATUS_BAD_NETWORK_NAME As I mentioned both client and server IPv6 addresses are in local scope: fe80:0:0:0:x:x:x:x/64 I'm also using avahi-daemon with IPv6 enabled and my nsswitch.conf host's line is: hosts: files mdns_minimal [NOTFOUND=return] mdns dns An strace reveals this: RESOLVE-HOSTNAME-IPV4, but not IPV6 apparently. Any ideas? Best regards, Ernesto.
2017 Oct 20
1
winbind and getent group
...= tdb     idmap config * : range = 3000-9999     idmap config D1 : backend = rid     idmap config D1 : range = 1000000-2000000     idmap config D2 : backend = rid     idmap config D2 : range = 3000000-4000000 nsswitch.conf passwd: compat winbind group:  compat winbind hosts:          files mdns_minimal [NOTFOUND=return] dns networks:       files dns services:       files protocols:      files rpc:            files ethers:         files netmasks:       files netgroup:       files nis publickey:      files bootparams:     files automount:      files nis aliases:        files -- Regards Andrea...
2017 Aug 22
2
Winbind with krb5auth for trust users
...ient:~ # more /etc/resolv.conf > search loc.example.de > nameserver 192.168.1.2 > nameserver 192.168.1.3 I take it that the two ipaddresses are your DCs > client:~ # more /etc/nsswitch.conf > > passwd: compat winbind > group:  compat winbind > > hosts:          files mdns_minimal [NOTFOUND=return] dns I would change the line above to: hosts:          files dns > client:~ # more /etc/samba/smb.conf > [global] >        security = ADS >        workgroup = LOC >        realm = LOC.EXAMPLE.COM > >        log file = /var/log/samba/%m.log >      ...
2015 May 20
1
Failed to find authenticated user via getpwnam(), denying access
...ternal = sshd use_shmem = sshd } [logging] kdc = FILE:/var/log/krb5.log kdc = SYSLOG:INFO default = SYSLOG:UNFO:USER /etc/nsswitch.conf : #passwd: compat #group: compat passwd: compat winbind group: compat winbind shadow: files winbind hosts: files mdns_minimal [NOTFOUND=return] dns networks: files dns services: files protocols: files rpc: files ethers: files netmasks: files netgroup: files nis publickey: files bootparams: files automount: files nis aliases: files
2014 Aug 27
3
getent group is not working
...Use the local files # [NOTFOUND=return] Stop searching if not found so far # # For more information, please read the nsswitch.conf.5 manual page. # # passwd: files nis # shadow: files nis # group: files nis passwd: compat winbind group: compat winbind hosts: files mdns_minimal [NOTFOUND=return] dns networks: files dns services: files protocols: files rpc: files ethers: files netmasks: files netgroup: files nis publickey: files bootparams: files automount: files nis aliases: files /etc/krb5 [libdefaults] default_realm = SIENIC.S...
2017 Aug 22
2
Winbind with krb5auth for trust users
Hai, > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Andreas Hauffe via samba > Verzonden: dinsdag 22 augustus 2017 11:26 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] Winbind with krb5auth for trust users > > Hi, > > thanks for the fast answer. > > All DCs (local and trusted domain) running on
2017 Aug 22
0
Winbind with krb5auth for trust users
...earch loc.example.de >> nameserver 192.168.1.2 >> nameserver 192.168.1.3 > I take it that the two ipaddresses are your DCs > >> client:~ # more /etc/nsswitch.conf >> >> passwd: compat winbind >> group:  compat winbind >> >> hosts:          files mdns_minimal [NOTFOUND=return] dns > I would change the line above to: > > hosts:          files dns > >> client:~ # more /etc/samba/smb.conf >> [global] >>        security = ADS >>        workgroup = LOC >>        realm = LOC.EXAMPLE.COM >> >>    ...
2020 Mar 02
3
pam doesn't work.
...ogon] path = /opt/samba4/var/locks/sysvol/wnetinfo.lan/scripts read only = No https://wiki.samba.org/index.php/Pam_winbind_Link https://wiki.samba.org/index.php/Configuring_Winbindd_on_a_Samba_AD_DC passwd: compat winbind group: compat winbind shadow: compat hosts: files mdns_minimal [NOTFOUND=return] dns #hosts: files dns wins networks: files dns /etc/pam.d/common.session session optional pam_systemd.so session required pam_limits.so session required pam_unix.so try_first_pass session optional pam_umask.so session optional...
2017 Aug 22
0
Winbind with krb5auth for trust users
...        Use DNS (Domain Name Service) #       files                   Use the local files #       [NOTFOUND=return]       Stop searching if not found so far # # For more information, please read the nsswitch.conf.5 manual page. # passwd: compat winbind group:  compat winbind hosts:          files mdns_minimal [NOTFOUND=return] dns networks:       files dns services:       files protocols:      files rpc:            files ethers:         files netmasks:       files netgroup:       files nis publickey:      files bootparams:     files automount:      files nis aliases:        files client:~ # more /e...
2020 Jul 13
5
net rpc rights grant fail to connect 127.0.0.1
Hello! I am trying to do the command: *net rpc rights grant "SAMDOM\Unix Admins" SeDiskOperatorPrivilege -U "SAMDOM\administrator"* *could not connect to server 127.0.0.1* *connection failed: NT_STATUS_CONNECTION_REFUSED* All steps from original samba wiki. The distro is Opensuse 15.1 64 bits, on Oracle VM, static IP. I did read several blogs, docs, samba mailing list. Trying
2020 Jul 13
3
net rpc rights grant fail to connect 127.0.0.1
...rver 10.1.1.21 nameserver 200.X.X.X ? /etc/krb5.conf [libdefaults] default_realm = AD.MYDOMAIN.BR dns_lookup_realm = false dns_lookup_kdc = true ? /etc/nsswitch.conf #passwd: compat winbind passwd: files winbind #group: compat winbind group: files winbind shadow: compat #hosts: files mdns_minimal [NOTFOUND=return] dns hosts: files dns networks: files dns services: files protocols: files rpc: files ethers: files netmasks: files netgroup: files nis publickey: files bootparams: files automount: files nis aliases: files ? /etc/idmapd.conf (if exists) [General] Verbosity = 0 Pipefs-D...
2010 Feb 05
0
samba Digest, Vol 86, Issue 6
...me.local fails with NT_STATUS_BAD_NETWORK_NAME > > As I mentioned both client and server IPv6 addresses are in local scope: > fe80:0:0:0:x:x:x:x/64 > > I'm also using avahi-daemon with IPv6 enabled and my nsswitch.conf host's > line is: > > hosts: files mdns_minimal [NOTFOUND=return] mdns dns > > An strace reveals this: RESOLVE-HOSTNAME-IPV4, but not IPV6 apparently. > > Any ideas? > Best regards, > Ernesto. > > > > ---------- Mensagem encaminhada ---------- > From: "Jeff Block" <Jeff.Block at radiology.ucsf.edu...