Andreas Schuldei
2001-Oct-31 07:24 UTC
winbind exists (allmost) immediatly: winbind uid parameter missing
I use the samba-2.2.2-2 debian package and try to set up authentification via winbind. I have use this smb.conf: egrep '^[^;]' /etc/samba/smb.conf [global] printing = cups printcap name = /etc/printcap load printers = yes guest account = nobody invalid users = root security = domain workgroup = TRITECH server string = %h server (Samba %v) syslog only = no syslog = 0; socket options = IPTOS_LOWDELAY TCP_NODELAY SO_SNDBUF=4096 SO_RCVBUF=4096 encrypt passwords = yes wins support = no wins server = 192.168.4.3 name resolve order = host wins bcast dns proxy = no preserve case = yes short preserve case = yes unix password sync = false passwd program = /usr/bin/passwd %u passwd chat = *Enter\snew\sUNIX\spassword:* %n\n *Retype\snew\sUNIX\spassword:* %n\n . message command = for u in $(who | cut -f1 -d\ | sort -u); do { echo 'WinPopup message from %f ...'; echo ''; cat %s;} | write "$u"; done; rm %s max log size = 1000 winbind separator = \ winbind uid = 10000-20000 winbind gid = 10000-20000 winbind cache time = 10 ;3600 winbind enum users = yes winbind enum groups = yes template homedir = /home/%D/%U template shell = /bin/bash password server= * [homes] comment = Home Directories browseable = no read only = yes create mask = 0700 directory mask = 0700 [printers] comment = All Printers browseable = no path = /tmp printable = yes public = no writable = no create mode = 0700 and this pam settings: egrep 'winbind|^[^#]' /etc/pam.d/login auth requisite pam_securetty.so auth requisite pam_nologin.so auth required pam_env.so debug auth sufficient pam_winbind.so debug auth required pam_unix.so use_first_pass nullok debug account required pam_winbind.so debug session required pam_mkhomedir.so skel=/etc/skel/ umask=002 session required pam_unix.so debug session optional pam_lastlog.so session optional pam_motd.so session optional pam_mail.so standard noenv password required pam_unix.so nullok obscure min=4 max=8 md5 ... but I doubt these are of any importance, since when I start winbindd -d 4 -i I get: added interface ip=192.168.6.102 bcast=192.168.6.255 nmask=255.255.255.0 winbind uid parameter missing and this happens in samba-2.2.2/source/nsswitch/winbindd_util.c, at the very beginning, only smb.conf has been read till then. I did straces and am now at my wisdoms end. How do I fix this? what is the problem?
Anthony J. Breeds-Taurima
2001-Oct-31 18:59 UTC
winbind exists (allmost) immediatly: winbind uid parameter missing
On Wed, 31 Oct 2001, Andreas Schuldei wrote:> I use the samba-2.2.2-2 debian package and try to set up > authentification via winbind. I have use this smb.conf: > egrep '^[^;]' /etc/samba/smb.conf > [global]<snip>> winbind separator = \^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Remove this line restart samba. Yours Tony. /* * "The significant problems we face cannot be solved at the * same level of thinking we were at when we created them." * --Albert Einstein */
Reasonably Related Threads
- name resolution across subnet bounderies
- wbinfo -t fails, what now?
- Problem with using both pam_listfile to deny logins and pubkey authentication
- ssh daemon fails to call pam when user does not exist in /etc/passwd
- Winbindd and SSH (just disconnects after login)