search for: login_cache

Displaying 20 results from an estimated 41 matches for "login_cache".

2006 Oct 04
2
Windows client does not recognize password change...
...problem may be? Thank you! Jason [2006/10/04 13:13:00, 5] passdb/secrets.c:secrets_fetch_trusted_domain_password(325) secrets_fetch failed! [2006/10/04 13:13:11, 2] passdb/pdb_ldap.c:init_sam_from_ldap(499) init_sam_from_ldap: Entry found for user: jason [2006/10/04 13:13:11, 7] passdb/login_cache.c:login_cache_read(83) Looking up login cache for user jason [2006/10/04 13:13:11, 7] passdb/login_cache.c:login_cache_read(97) No cache entry found [2006/10/04 13:13:11, 2] passdb/pdb_ldap.c:init_sam_from_ldap(499) init_sam_from_ldap: Entry found for user: jason [2006/10/04 13:13:11, 7] p...
2017 Oct 06
1
samba bad password count reset between logins (not loaded from login_cache.tdb)
...word count was failing by following the stack trace If anyone has the same problem, this was caused by my access rights being too restrictive. source/passdb/Init_sam_from_ldap.c:1064 => There is a "goto fn_exit;" in case ldapsam_get_entry_timestamp() fails before the cache is read via login_cache_read. This function will fail if it cannot retrieve the modifyTimestamp attribute of the user entry At log level 10, the relevant log line appears: [...] ../source3/lib/smbldap.c:90(smbldap_talloc_single_attribute) Attribute modifyTimestamp does not exist The samba user needs read access to the...
2017 Sep 21
0
samba bad password count reset between logins (not loaded from login_cache.tdb)
...count. > > When I set the lockout threshold to 1, the account is locked after a failed > attempt and the badPasswordCount attribute is updated correctly (e.g. set to > 1), as expected from the init_ldap_from_sam definition. > When the threshold>1, the cache seems to be updated via login_cache_write, > but the next time I try to login, the badPasswordCount is reset to 0. I > suspect the cache is ignored for some reason? > > Here's the relevant part of the logs (/var/log/samba/log.smbd): > # > ## with policy=4 (same every time a user fails a password, even if he fail...
2017 Sep 21
1
samba bad password count reset between logins (not loaded from login_cache.tdb)
...ration. -----Message d'origine----- De : Denis Cardon [mailto:dcardon at tranquil.it] Envoyé : 21 septembre 2017 05:59 À : Daryl Anthony Chouinard <dachouinard at gentec-eo.com>; samba at lists.samba.org Objet : Re: [Samba] samba bad password count reset between logins (not loaded from login_cache.tdb) Hi Daryl, > I recently migrated our samba PDC to an LDAP backend on a test machine. > Testing my account policies, I found out that the password lockout did > not work. bad password lockout works fine in Samba AD mode. Is there a technical reason for you to keep on using PDC NT4 m...
2017 Sep 20
2
samba bad password count reset between logins (not loaded from login_cache.tdb)
...update the bad password count. When I set the lockout threshold to 1, the account is locked after a failed attempt and the badPasswordCount attribute is updated correctly (e.g. set to 1), as expected from the init_ldap_from_sam definition. When the threshold>1, the cache seems to be updated via login_cache_write, but the next time I try to login, the badPasswordCount is reset to 0. I suspect the cache is ignored for some reason? Here's the relevant part of the logs (/var/log/samba/log.smbd): # ## with policy=4 (same every time a user fails a password, even if he failed 10 times previous) # [201...
2005 Mar 09
1
samba 3 and ldapsam_compat
...led The log: [...] [2005/03/09 13:00:19, 3] lib/smbldap.c:smbldap_connect_system(858) ldap_connect_system: succesful connection to the LDAP server [2005/03/09 13:00:19, 2] passdb/pdb_ldap.c:init_sam_from_ldap(518) init_sam_from_ldap: Entry found for user: joanr [2005/03/09 13:00:19, 5] passdb/login_cache.c:login_cache_init(41) Opening cache file at /var/lib/samba/login_cache.tdb [2005/03/09 13:00:19, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2005/03/09 13:00:19, 4] libsmb/ntlm_check.c:ntlm_password_check(326) ntlm_password_check: Checking NT MD4 password [...
2011 Jun 21
2
Machines randomly kicks out of the domain
...510(pdb_set_init_flags) element 20 -> now SET [2011/06/21 11:49:33.373286, 11] passdb/pdb_get_set.c:510(pdb_set_init_flags) element 16 -> now SET [2011/06/21 11:49:33.373298, 11] passdb/pdb_get_set.c:510(pdb_set_init_flags) element 17 -> now SET [2011/06/21 11:49:33.373396, 7] passdb/login_cache.c:88(login_cache_read) Looking up login cache for user MBBUCHHALTUNG04$ [2011/06/21 11:49:33.373415, 7] passdb/login_cache.c:104(login_cache_read) No cache entry found [2011/06/21 11:49:33.373428, 9] passdb/pdb_ldap.c:1126(init_sam_from_ldap) No cache entry, bad count = 0, bad time = 0 [2011/...
2017 Jun 29
1
samba-tool SIGSEGV
...rname=root) init_sam_from_ldap: Entry found for user: nobody Attempting to find a passdb backend to match ldapsam:"ldaps://ldap.motec.com.au" (ldapsam) Found pdb backend ldapsam pdb backend ldapsam:"ldaps://ldap.motec.com.au" has a valid init Opening cache file at /var/lib/samba/login_cache.tdb init_sam_from_ldap: Entry found for user: user1 ---8<---*snip*---8<--- init_sam_from_ldap: Entry found for user: lastuser Next rid = 13001 Program received signal SIGSEGV, Segmentation fault. lpcfg_tls_verify_peer (lp_ctx=0x0) at default/lib/param/param_functions.c:355 355 FN_GLOBAL_...
2006 Oct 05
2
Issues after Samba updating a Samba PDC to 3.0.23c
...ss=sambaDomain)(sambaDomainName=STW-GMH))] smbldap_open_connection: connection opened ldap_connect_system: succesful connection to the LDAP server pdb backend ldapsam:ldap://localhost:389 has a valid init init_sam_from_ldap: Entry found for user: administrator Opening cache file at /var/cache/samba/login_cache.tdb Unix username: administrator NT username: administrator Account Flags: [U ] User SID: S-1-5-21-3718409077-3004042761-2237186970-21000 init_group_from_ldap: Entry found for group: 512 lookup_global_sam_rid: looking up RID 512. ldapsam_getsampwsid: Unab...
2007 Mar 11
0
Question about tdb files
...nts. If more information is needed please let me know. I have a question about tdb files. Some of my tdb files haven't been touched since my installation in december 2005 and I'm thinking if this is something I should consider critical or not. -rw-r--r-- 1 root root 696 Dec 21 2005 login_cache.tdb -rw------- 1 root root 8192 Dec 21 2005 account_policy.tdb -rw------- 1 root root 8192 Jan 15 2006 share_info.tdb -rw------- 1 root root 696 Jan 15 2006 netsamlogon_cache.tdb -rw-r--r-- 1 root root 8192 Jan 15 2006 gencache.tdb -rw------- 1 root root 8192 Jan 15 2006 ntform...
2005 Mar 21
2
what are *.tdb files?
In /varcache/samba/ I have several .tdb files. Like brlock.tdb, locking.tdb, ntdrivers.tdb, etc. Excusing my ignorance, what are these files, and what do they do? And why must they be copied when migrating from one samba server to a new one?
2012 Aug 20
3
samba 3.0.14a works with ldapsam backend but not 3.5.10-125.el6
we are migrating our standalone Samba sever (3.0.14a) on a Solaris 10 box to an RHEL 6.3 box. Testing shows that on Solaris 3.0.14a works with both the OpenLDAP server we are currently using and the IPA2.2 server as LDAP backend. But 3.5.10-125.el6 on a RHEL 6.3 box does not work with either. I can still map a share with 3.5 as owner of the shared directory, but secondary group ownership does
2004 Nov 23
1
Samba 3.0.9 not authenticating completely
I'm relatively new to samba I have been experimenting for a week or so, though I have setup several 2000/NT domains and have been using Linux for a couple of years. I'm using Red Hat 9, updated completely via apt. Samba 3.0.9 installed from apt and i am using the stock ldap server that installed with red hat as my back end. I followed the samba.idealx.org guide to get to where I am
2010 Feb 10
0
Samba PDC: "not permitted to access this share"
...0 08:53 connections.tdb drwxrwxr-x 9 root ntadmin 4096 Nov 17 2008 drivers -rw-r--r-- 1 root root 8192 Aug 6 2007 gencache.tdb -rw------- 1 root root 8192 Aug 10 2007 group_mapping.tdb -rw-r--r-- 1 root root 49152 Feb 10 09:03 locking.tdb -rw-r--r-- 1 root root 696 Jul 31 2009 login_cache.tdb -rw------- 1 root root 8192 Jan 27 15:21 messages.tdb drwxr-xr-x 3 root root 4096 Feb 5 13:55 netlogon -rw------- 1 root root 8192 Aug 10 2007 ntdrivers.tdb -rw------- 1 root root 696 Aug 10 2007 ntforms.tdb -rw------- 1 root root 16384 Feb 8 2008 ntprinters.tdb drwxr-x...
2017 Feb 15
2
samba-tool domain classicupgrade smb_krb5_context_init_basic failed (Invalid argument)
...ain classicupgrade --verbose --debuglevel=0 --dbdir /var/lib/samba/bentley --use-xattrs=yes --realm=mrc.motec.com.au --dns-backend=BIND9_DLZ /etc/samba/smb.bentley.conf 2>&1 | tee /tmp/out10 # grep -e Next -e open -e SIGSEGV /tmp/out10 ---8<--*snip*---8<--- open("/var/cache/samba/login_cache.tdb", O_RDWR|O_CREAT, 0644) = 10 write(2, "Next rid = 13001\n", 17Next rid = 13001 open("/root/.krb5/config", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/krb5.conf", O_RDONLY) = 11 open("/etc/samba/krb5.conf", O_RDONLY) = -1 E...
2007 Aug 07
0
Issue when migrating samba domain server to new hardware and samba version
...x/ has a valid init smbldap_search_ext: base => [dc=temple,dc=edu], filter => [(& (uid=nobody)(objectclass=sambaSamAccount))], scope => [2] init_sam_from_ldap: Entry found for user: nobody Home server: mybackpack-be Home server: mybackpack-be Opening cache file at /var/cache/samba/login_cache.tdb Unix username: nobody NT username: nobody Account Flags: [U ] User SID: S-1-5-21-1671181371-3057104424- 2529773789-501 smbldap_search_ext: base => [dc=temple,dc=edu], filter => [(& (objectClass=sambaGroupMapping)(gidNumber=99))], scope...
2019 Dec 05
3
Backing up tdb files
...---- 1 root root??????? 421888 May 26? 2019 /var/lib/samba/account_policy.tdb -rw-r--r-- 1 root root?????????? 295 Dec? 5 15:54 /var/lib/samba/browse.dat -rw-r--r-- 1 root root?????? 2703360 Dec? 5 15:59 /var/lib/samba/gencache.tdb -rw-r--r-- 1 root root?????????? 696 May 26? 2019 /var/lib/samba/login_cache.tdb -rw------- 1 root root?????????? 696 May 26? 2019 /var/lib/samba/netsamlogon_cache.tdb -rw------- 1 root root??????? 106496 Jul 19? 2018 /var/lib/samba/registry.tdb -rw------- 1 root root??????? 421888 May 26? 2019 /var/lib/samba/share_info.tdb -rw-r--r-- 1 root root??????? 471040 Dec? 5 15:...
2017 Feb 16
0
samba-tool domain classicupgrade smb_krb5_context_init_basic failed (Invalid argument)
...--debuglevel=0 --dbdir /var/lib/samba/bentley > --use-xattrs=yes --realm=mrc.motec.com.au --dns-backend=BIND9_DLZ /etc/samba/smb.bentley.conf 2>&1 | > tee /tmp/out10 > > # grep -e Next -e open -e SIGSEGV /tmp/out10 > ---8<--*snip*---8<--- > open("/var/cache/samba/login_cache.tdb", O_RDWR|O_CREAT, 0644) = 10 > write(2, "Next rid = 13001\n", 17Next rid = 13001 > open("/root/.krb5/config", O_RDONLY) = -1 ENOENT (No such file or directory) > open("/etc/krb5.conf", O_RDONLY) = 11 > open("/etc/samba/krb5.conf&quot...
2018 Sep 04
2
Migration samba 3 to 4
Hello, I am working on the migration of our samba 3.5 domain controller (redhat 5.7) with ldap backend to samba 4.5 on a new server (debian 9.5). On the new server I transferred the smb.conf and all the contents of the /var/lib/samba folder to a temporary folder /root/samba3. To start the migration I use the command: # samba-tool domain samba3upgrade --dbdir =/root/samba3/ --realm =
2009 Mar 06
2
pdbedit dosen't send the sambaSID to the ldap
Hi people: I have a Debian etch stable with the latests updates. When I try to join a computer to the domain I create the machine on the ldap and its created with the following atributes: dn:cn=test$,ou=Machines,dc=domain,dc=org objectClass: top objectClass: inetOrgPerson objectClass: posixAccount uidNumber: 3123 uid: test$ cn: test$ sn: test$ gidNumber: 604 homeDirectory: /dev/null loginShell: