search for: child_handl

Displaying 20 results from an estimated 40 matches for "child_handl".

Did you mean: child_handler
2015 Jun 22
1
nsswitch/libnss_winbind.so.2
OK, issuing this command: $ getent passwd tunix Produces in /var/log/log.wb-STUDELEC-SA: 2015/06/22 12:32:37.473115, 4] ../source3/winbindd/winbindd_dual.c:1346(child_handler) Finished processing child request 20 [2015/06/22 12:32:37.473241, 4] ../source3/winbindd/winbindd_dual.c:1338(child_handler) child daemon request 20 [2015/06/22 12:32:37.473278, 3] ../source3/winbindd/winbindd_misc.c:161(winbindd_dual_list_trusted_domains) [27699]: list trusted doma...
2015 Jun 22
2
nsswitch/libnss_winbind.so.2
...domain master = no local master = no vfs objects = acl_xattr map acl inherit = Yes store dos attributes = Yes OK, issuing this command: $ getent passwd tunix Produces in /var/log/log.wb-STUDELEC-SA: 2015/06/22 12:32:37.473115, 4] ../source3/winbindd/winbindd_dual.c:1346(child_handler) Finished processing child request 20 [2015/06/22 12:32:37.473241, 4] ../source3/winbindd/winbindd_dual.c:1338(child_handler) child daemon request 20 [2015/06/22 12:32:37.473278, 3] ../source3/winbindd/winbindd_misc.c:161(winbindd_dual_list_trusted_domains) [27699]: list trusted doma...
2015 Jun 22
3
nsswitch/libnss_winbind.so.2
Hello, Trying to set up an AD member server, I am stuck on nsswitch not working. wbinfo -u returns the list of domain users, but getent passwd <some user> always fails (exit 2) /etc/nsswitch.conf passwd: files winbind shadow: files winbind group: files winbind $ ls -l /usr/lib64/libnss_w* lrwxrwxrwx 1 root root 19 23 f?vr. 14:39 /usr/lib64/libnss_winbind.so ->
2015 Jun 22
2
nsswitch/libnss_winbind.so.2
...gt;> store dos attributes = Yes >> >> >> >> OK, issuing this command: >> >> $ getent passwd tunix >> >> Produces in /var/log/log.wb-STUDELEC-SA: >> >> 2015/06/22 12:32:37.473115, 4] >> ../source3/winbindd/winbindd_dual.c:1346(child_handler) >> Finished processing child request 20 >> [2015/06/22 12:32:37.473241, 4] >> ../source3/winbindd/winbindd_dual.c:1338(child_handler) >> child daemon request 20 >> [2015/06/22 12:32:37.473278, 3] >> ../source3/winbindd/winbindd_misc.c:161(winbindd_dual...
2015 Jun 22
0
nsswitch/libnss_winbind.so.2
...ects = acl_xattr > map acl inherit = Yes > store dos attributes = Yes > > > > OK, issuing this command: > > $ getent passwd tunix > > Produces in /var/log/log.wb-STUDELEC-SA: > > 2015/06/22 12:32:37.473115, 4] > ../source3/winbindd/winbindd_dual.c:1346(child_handler) > Finished processing child request 20 > [2015/06/22 12:32:37.473241, 4] > ../source3/winbindd/winbindd_dual.c:1338(child_handler) > child daemon request 20 > [2015/06/22 12:32:37.473278, 3] > ../source3/winbindd/winbindd_misc.c:161(winbindd_dual_list_trusted_domains) &...
2015 Jun 22
0
nsswitch/libnss_winbind.so.2
...t;> >>> >>> >>> OK, issuing this command: >>> >>> $ getent passwd tunix >>> >>> Produces in /var/log/log.wb-STUDELEC-SA: >>> >>> 2015/06/22 12:32:37.473115, 4] >>> ../source3/winbindd/winbindd_dual.c:1346(child_handler) >>> Finished processing child request 20 >>> [2015/06/22 12:32:37.473241, 4] >>> ../source3/winbindd/winbindd_dual.c:1338(child_handler) >>> child daemon request 20 >>> [2015/06/22 12:32:37.473278, 3] >>> ../source3/winbindd/winbindd_...
2018 Aug 11
2
samba AD member does not renew kerberos ticket [kerberos_kinit_password BONN$@DOMAIN.DE failed: Preauthentication failed]
...os attributes = Yes dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab server min protocol = SMB2 ... Then the shares follow The logfile when it starts that the user cannot login again. [2018/08/11 06:13:00.606138, 4] ../source3/winbindd/winbindd_dual.c:1387(child_handler) child daemon request 20 [2018/08/11 06:13:00.606203, 3] ../source3/winbindd/winbindd_misc.c:161(winbindd_dual_list_trusted_domains) [14695]: list trusted domains [2018/08/11 06:13:00.606226, 3] ../source3/winbindd/winbindd_ads.c:1456(trusted_domains) ads: trusted_domains [2018/08/11 06:1...
2015 Nov 11
3
Printer server on AD server
...5/11/11 11:24:49.187927, 10, pid=1120, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:68(child_read_request) Need to read 28 extra bytes [2015/11/11 11:24:49.188048, 4, pid=1120, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1387(child_handler) child daemon request 59 [2015/11/11 11:24:49.188104, 10, pid=1120, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:510(child_process_request) child_process_request: request fn NDRCMD [2015/11/11 11:24:49.188149, 10, pid=1120, effective(0, 0), real(0, 0), class...
2015 Nov 11
2
Printer server on AD server
..., effective(0, 0), real(0, 0), >> class=winbind] ../source3/winbindd/winbindd_dual.c:68(child_read_request) >> Need to read 28 extra bytes >> [2015/11/11 11:24:49.188048, 4, pid=1120, effective(0, 0), real(0, 0), >> class=winbind] ../source3/winbindd/winbindd_dual.c:1387(child_handler) >> child daemon request 59 >> [2015/11/11 11:24:49.188104, 10, pid=1120, effective(0, 0), real(0, 0), >> class=winbind] >> ../source3/winbindd/winbindd_dual.c:510(child_process_request) >> child_process_request: request fn NDRCMD >> [2015/11/11 11:24:49....
2015 Nov 11
2
Printer server on AD server
...source3/winbindd/winbindd_dual.c:68(child_read_request) >> Need to read 28 extra bytes >> [2015/11/11 11:24:49.188048, 4, pid=1120, effective(0, 0), >> real(0, 0), >> class=winbind] >> ../source3/winbindd/winbindd_dual.c:1387(child_handler) >> child daemon request 59 >> [2015/11/11 11:24:49.188104, 10, pid=1120, effective(0, 0), >> real(0, 0), >> class=winbind] >> ../source3/winbindd/winbindd_dual.c:510(child_process_request) >> child_process_...
2018 Aug 11
0
samba AD member does not renew kerberos ticket [kerberos_kinit_password BONN$@DOMAIN.DE failed: Preauthentication failed]
...etc/krb5.keytab > kerberos method = secrets and keytab > > server min protocol = SMB2 > ... > Then the shares follow > > The logfile when it starts that the user cannot login again. > > [2018/08/11 06:13:00.606138, > 4] ../source3/winbindd/winbindd_dual.c:1387(child_handler) child > daemon request 20 [2018/08/11 06:13:00.606203, > 3] ../source3/winbindd/winbindd_misc.c:161(winbindd_dual_list_trusted_domains) > [14695]: list trusted domains [2018/08/11 06:13:00.606226, > 3] ../source3/winbindd/winbindd_ads.c:1456(trusted_domains) ads: > trusted_domains...
2015 Nov 11
0
Printer server on AD server
...27, 10, pid=1120, effective(0, 0), real(0, 0), > class=winbind] ../source3/winbindd/winbindd_dual.c:68(child_read_request) > Need to read 28 extra bytes > [2015/11/11 11:24:49.188048, 4, pid=1120, effective(0, 0), real(0, 0), > class=winbind] ../source3/winbindd/winbindd_dual.c:1387(child_handler) > child daemon request 59 > [2015/11/11 11:24:49.188104, 10, pid=1120, effective(0, 0), real(0, 0), > class=winbind] > ../source3/winbindd/winbindd_dual.c:510(child_process_request) > child_process_request: request fn NDRCMD > [2015/11/11 11:24:49.188149, 10, pid=1120, ef...
2015 Nov 11
0
Printer server on AD server
...nd] > ../source3/winbindd/winbindd_dual.c:68(child_read_request) > Need to read 28 extra bytes > [2015/11/11 11:24:49.188048, 4, pid=1120, effective(0, 0), > real(0, 0), > class=winbind] > ../source3/winbindd/winbindd_dual.c:1387(child_handler) > child daemon request 59 > [2015/11/11 11:24:49.188104, 10, pid=1120, effective(0, 0), > real(0, 0), > class=winbind] > ../source3/winbindd/winbindd_dual.c:510(child_process_request) > child_process_request: request fn NDRC...
2015 Nov 12
0
Printer server on AD server
...bindd_dual.c:68(child_read_request) >>> Need to read 28 extra bytes >>> [2015/11/11 11:24:49.188048, 4, pid=1120, effective(0, 0), >>> real(0, 0), >>> class=winbind] >>> ../source3/winbindd/winbindd_dual.c:1387(child_handler) >>> child daemon request 59 >>> [2015/11/11 11:24:49.188104, 10, pid=1120, effective(0, 0), >>> real(0, 0), >>> class=winbind] >>> ../source3/winbindd/winbindd_dual.c:510(child_process_request) >>>...
2018 Mar 28
1
Winbind not working on Ubuntu 18.04 Samba 4.8.0 File Sever
...ndd  1775 ?        S      0:00  \_ winbindd: domain child [TEST] Logs from log.wb-TEST (from starting 'winbindd' and doing one 'getent passwd bthomas' [2018/03/28 10:20:11.856393,  4, pid=1305, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1545(child_handler)   child daemon request 20 [2018/03/28 10:20:11.856478, 10, pid=1305, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:665(child_process_request)   child_process_request: request fn LIST_TRUSTDOM [2018/03/28 10:20:11.856515,  3, pid=1305, effective(0, 0), real(0...
2015 Jan 05
2
winbind backends ad and rfc2307 both with errors...
...: 0x00000204 (516) type : ID_TYPE_UID (1) result : NT_STATUS_OK [2015/01/05 10:51:48.580343, 4, pid=18923, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1346(child_handler) Finished processing child request 59 [2015/01/05 10:51:48.580402, 10, pid=18923, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1363(child_handler) Writing 3528 bytes to parent [2015/01/05 10:51:48.582682, 10, pid=18923, effective(0, 0), real(0, 0), class=w...
2015 Nov 08
0
idmap & migration to rfc2307
...following 3000007 UID being allocated to my user that already has a UID from rfc2307 attributes e.g. 41234. I don't know why.. but this is where the problem occurs: [2015/11/08 01:07:02.077532, 4, pid=24816, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1389(child_handler) child daemon request 59 [2015/11/08 01:07:02.077573, 10, pid=24816, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:512(child_process_request) child_process_request: request fn NDRCMD [2015/11/08 01:07:02.077616, 10, pid=24816, effective(0, 0), real(0, 0), cla...
2015 Nov 07
4
idmap & migration to rfc2307
On 2015-11-07 at 17:47 +0000, Jonathan Hunter wrote: > On 7 November 2015 at 17:01, Michael Adam <obnox at samba.org> wrote: > > > > Also, for all I know, the DC always has local unix user and group > > IDs, and does NOT use the rfc2307 attributes for this. (Unless > > this has changed recently, but I can't imagine how.) So there is > > nothing wrong with
2016 Nov 24
2
domain member with winbind, slow smbcacls or smbclient listing
Hi, all! When I launch (again and again) smbcacls "//myfileserver/share" "" -U user -W domain or smbclient "//myfileserver/share" -U user -W domain -c "ls", in tcpdump output at myfileserver I see multiple calls to controller via ldap, therefore these commands are executed slowly. When I run getent groups at myfileserver, all worked fine, and tcpdump
2016 Sep 22
2
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
...ffective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_util.c:352(trustdom_list_done) trustdom_list_done: Could not receive trusts for domain HQKONTRAST [2016/09/22 18:10:10.176988, 4, pid=5523, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:1397(child_handler) Finished processing child request 20 [2016/09/22 18:10:10.177000, 10, pid=5523, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_dual.c:104(child_write_response) Writing 3496 bytes to parent [2016/09/22 18:10:11.178087, 4, pid=5523, effective(0, 0), real(0, 0), class...