similar to: Could not write response[27830:AUTH_CRAP] to client: Broken pipe

Displaying 20 results from an estimated 200 matches similar to: "Could not write response[27830:AUTH_CRAP] to client: Broken pipe"

2012 Oct 31
1
Samba 3.5 - user authentication issues
Hi. I'm using CentOS 5 with samba3x packages (Samba 3.5.10) and Solaris 10 (Samba 3.5.8) for achieving AD integration. Samba hosts are added as domain members. Now, I've tried to add CentOS 6, which also uses 3.5.10, but have encountered a problem -> users cannot authenticate for some reason. Configurations are pretty much the same across the board, and they look like this: #
2011 Sep 05
0
Problems with ntlm_auth and machines accounts
I upgrade a samba 3.2.14 to samba 3.6.0 radius server for 802.1x. I discover that ntlm_auth fails for machines accounts with error: No logon workstation trust account Put winbind in debug with winbindd -F -i -d 10 give: accepted socket 24 process_request: request fn INTERFACE_VERSION [20000]: request interface version winbind_client_response_written[20000:INTERFACE_VERSION]: delivered response
2005 Dec 05
1
Big into winbindd ? 100% of cpu after 5mn of utilisation
Hi anyone know if they have a big bug to winbindd ? : After 5 mn of utilisation, winbindd use 100% of cpu resource : PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND 17096 root 25 0 10700 3556 9432 R 99.3 0.7 1:03.02 winbindd and we have into the log: [2005/12/05 16:29:06, 5] nsswitch/winbindd.c:process_loop(817) winbindd:
2018 Aug 17
1
How to use kerberos as the default auth in AD config?
Hi Rowland, I tried both pam winbind & also samba with fix for CVE-2018-1139. But still cannot get windows 2016 "protected users" to work with samba. Note that "wbinfo --krb5auth" manages to authenticate. This I see it uses WINBIND_PAM_AUTH & not WINBIND_PAM_AUTH_CRAP. I dont see how to switch to WINBIND_PAM_AUTH instead of AUTH_CRAP. Any further insights? Thanks!
2016 Dec 15
0
[ANNOUNCE] libXpm 3.5.12
Jörg Sonnenberger (1): Fix abs() usage. Matthieu Herrb (1): libXpm 3.5.12 Tobias Stoeckmann (4): Fix out out boundary read on unknown colors Gracefully handle EOF while parsing files. Avoid OOB write when handling malicious XPM files. Handle size_t in file/buffer length git tag: libXpm-3.5.12
2002 Feb 14
0
Sharing to domain users?
Couple questions to those who have the winbindd service up and running... I *think* winbindd is working now... I can browse the samba server through windows explorer and open directories. There is a little delay when I first connect... I assume this is winbind passing the authentication request to my NT servers and awaiting a response. The problem now is that I can't seem to write to the
2012 Nov 19
0
upgrade 1.0.15 -> 2.1.7: MBOX index compatibility and performance
Hi, we just upgraded our mailserver from Dovecot 1.0.15 to Dovecot 2.1.7. We use MBOX format (due to legacy compatibility), system users, PAM+GSSAPI auth, filesystem quotas, and indexes located on a separate filesystem: mail_location = mbox:~/mail:INBOX=~/mail/INBOX:INDEX=/var/cache/dovecot/indexes/%16Hu/%u The 2.1.7 configuration files have been rewritten based on default templates
2004 Feb 21
0
Domain member help
Greetings, I'm new to Samba and I'm wondering where I went wrong.... My setup: Two FreeBSD 5.1 machines Samba 3.0.1r2 from ports collection One tdbsam domain controller and one member server - domcon and memsrv My problem: I've been working on this for a few days and still scratching my head. I can view the base directory of the member server (only as root). But when I try to
2016 Apr 18
0
FW: Domain member seems to work, wbinfo -u not (update4)
On 18/04/16 12:52, L.P.H. van Belle wrote: > Ok. I've done the following, any samba dev, please read below. > > Looks to me some bug in librpc/ndr/ndr.c > > But im not a coder.. so please have a look. > > > > > > Environment. > > Debian Jessie, samba 4.2.10 (debian) > > > > I remove my proxy2 server from the domain, cleared up the AD.
2016 Feb 17
0
Problems after migration from samba 3.5.2 to samba 4.3.1
Well.... I know that this problem is very weird, but, does anyone know how to identify where the problem is?? My domain controler shows only groups... not users, and smbclient shows: Samba version 4.3.1 PID Username Group Machine Protocol Version ------------------------------------------------------------------------------ 13570 -1 -1
2011 Sep 13
1
3.5.6: Unable to list group from AD and Strange behavior
Dear I have connected Samba 3.5.6 to an Active Directory server this active Directory store about 1500 users Winbind is unable to retrieve users and failed to retrieve group list. The strange thing is Winbind found 775042106 users when trying to query groups!! How can i solve the issue ? wbinfo --all-domains BUILTIN ONESYS-SAMBA USGPEOPLEFR ASP SMARTPEOPLE USGMCFR USGPEOPLEAT USGPEOPLEBE
2011 Nov 02
0
[Announce] Samba 3.5.12 Available for Download
=================================================================== "I am not an economist. I am an honest man!" Paul McCracken ================================================================== Release Announcements ===================== This is the latest stable release of Samba 3.5. Major enhancements in Samba 3.5.12 include: o Fix race condition in Winbind
2011 Nov 02
0
[Announce] Samba 3.5.12 Available for Download
=================================================================== "I am not an economist. I am an honest man!" Paul McCracken ================================================================== Release Announcements ===================== This is the latest stable release of Samba 3.5. Major enhancements in Samba 3.5.12 include: o Fix race condition in Winbind
2016 Feb 16
2
Problems after migration from samba 3.5.2 to samba 4.3.1
Hi Rowland > OK, two things jump out at me, I wouldn't use 'EXAMPLE.COM' for the > workgroup name, I would have just used 'EXAMPLE' i.e. no dot in the name. > > I understand, but, change the workgroup involves migrate domain, right ?? Or can I simply change workgroup and restart samba ?? > Your idmap config stack is incorrect, you only have settings for the
2018 Nov 13
2
winbind service panics "randomly"
Hi Rowland, thank you for another quick reply. 1) I did all the changes on the smb.conf you suggested and restart samba-ad-dc on both DCs. 2) Changed file server log to 10 and rebooted it just because. 3) Winbind crashed. 3.1) I have a gut felling that if I leave it alone, it lasts longer. If I do a wbinfo -u it's ok, but if I go and check it often, it eventually crashes. Again, gut felling,
2013 Nov 06
0
mod_auth_ntlm_winbind SSO
Hello We are trying to implement SSO with mod_auth_ntlm_winbind. We followed the instructions on [1], but have the issue that users can not authenticate with web browsers. In addition to that document we did the following extra steps: - chown root:winbind /var/lib/samba/winbindd_privileged/ - apache user (vagrant) is in group winbind - net setauthuser -U vagrant - smb.conf has: winbind use
2015 May 18
0
Getent Group dont'work
On 18/05/15 11:57, Tomasz B?asiak wrote: > /Hi > / > /sometimes 'getent group <domain group> is OK, but///sometimes is wrong. > > // > //Then I restart windind and for 5-10 minut is OK and//the situation is repeated > > Sorry for my English > /// // > / > / > > > > > />>Know problem, does 'getent group <a domain
2011 Nov 10
2
wbinfo --ping can't find winbind?
I have compiled 3.5.12 from source on CentOS 5.7. I am using krb5.conf, smb.conf files that have worked with other 3.5.x installs of Samba (at least in terms of wbinfo working) but now I am not able to get any data from winbind. The server is running and the logs don't report any errors. I had done several 'make uninstall' while compiling/recompiling with different options. Could
2010 Jul 19
0
dsgetdcname failed: NT_STATUS_ACCESS_DENIED
Hello all. I have a Samba 3.5.4 server that we're attempting to join to an existing Windows 2008 ADS. Doing "net ads join" seems to go ok, and a follow up "net -P ads testjoin" says we're OK. However... at this point, doing "wbinfo -u" or "wbinfo -g" returns no data (the programs exit with erro code 0, and no output). Attempting to log into a
2017 Jun 12
2
'winbind use default domain' doesn't appear to work with ntlm_auth
Hi everyone, We just upgraded Samba from 4.4.5 to 4.6.5 and appear to be experiencing a problem with authentication, when the RPC domain is not supplied as part of the username. I have two scenarios where this has cropped up: RADIUS authentication using ntlm_auth Apache HTTP using mod_auth_ntlm_winbind RADIUS authentication: We use the freeRADIUS 'mschap' module to provide