similar to: Solaris 8-Samba 222-Winbind Questions

Displaying 20 results from an estimated 30000 matches similar to: "Solaris 8-Samba 222-Winbind Questions"

2000 Apr 04
0
Please inform samba@samba.org Jeremy Allison <jeremy@valinux.com> Jeremy Allison <jeremy@valinux.com> "Deborah Barba" <dbarba@yahoo-inc.com> Jeremy Allison <jeremy@valinux.com> "Michael Martin" <michael@violetstar.com> Michael Gerdts <gerdts@cae.wisc.edu>
samba@samba.org Jeremy Allison <jeremy@valinux.com> Jeremy Allison <jeremy@valinux.com> "Deborah Barba" <dbarba@yahoo-inc.com> Jeremy Allison <jeremy@valinux.com> "Michael Martin" <michael@violetstar.com> Michael Gerdts <gerdts@cae.wisc.edu> Sachin Patil (C&A_Projects) <cna-sp@asc.ltindia.com> Luke Kenneth Casson
2006 Dec 05
2
prs_mem_get: buffer overrun
Hello all, I repost this mail with a new subject line because on the original one ("Unable to join domain from WNT4") i've got no respnse. version is 3.0.23d (the same happens with 3.0.21c ) running as a PDC OS: Linux 2.6.11.4-21.14-smp, (from SuSE 9.3) on dual Opterons. After upgrading from 3.0.11 to 3.0.23d, all Windows-NT4-sp6 machines were no longer DOMAIN-members - WinXP or
2004 Feb 13
0
RES: winbind/wbinfo not pulling info from W2K AD PDC
I've had a further look at this now and a hunt through some mail lists and I think it must have something to do with the windbind pipe in /tmp/.windbind/pipe. From what I understand it's the pipe that passes the windbind info onto other processes - although I may be wrong? Looking at my setup the pipe file isn't being created when starting winbind and after a full reboot and starting
2007 Dec 21
0
IDMAP, WINBIND and NIS
I have posted on this subject before but am still running into problems. The main question is whether I need to use Windbind in a single samba domain when each samba server also uses NIS for centralized unix level authentication. And if, in fact, I need windbind do I need it on all the samba servers? And do I need a central IDMAP respositoryor other mechanism to maintain consident SIDs? My
2002 Aug 10
2
ps2pdf "Print command" script trouble
hi 2.2.5, Sol 2.8 I have a perl script that I've written to convert a ps file to pdf file. I want the user to be able to setup a postscript printer in WNT/2k and convert ps files to pdf by printing to a [ps2pdf] printer share. [ps2pdf] comment = PS to PDF file in Home Directory path = /usr/spool/public guest ok = Yes print ok = Yes browseable = Yes printer = ps2pdf
2006 Mar 10
1
Winbind for five minutes?
Okay, I'm having some weird Windbind issues. Here's my plea below: Okay, here's my setup: SLES9 | Samba Version 3.0.4 | Winbind | W2K3-SP1 Active Directory Domain I have kerberos configured properly, I can successfully run this command: # knit domainuser domainuser@TESTDOMAIN.ORG's Password: kinit: NOTICE: ticket renewable lifetime is 1 week and succesfully joined the
2007 Dec 17
0
stand alone winbind deamon services via apis
Hello, When I mount a cifs share from Windows server onto a linux client, all I am interested in is sid to uid and gid and vice versa mapping. Can I accomplish that using just windbind and not samba server and nmbd i.e. have a windbind.conf file with the pertinent stanza! Say I just give the Windows share server name/ip address and sid to winbind deamon via one of its existing APIs, can it
2011 Mar 18
1
Problem with pam-auth and winbind
Hi I try to use windbind rule to authenticate users in dovecot login procedure. /etc/nsswitch.conf file: passwd: files winbind shadow: files winbind group: files winbind Configuration of the dovecot is follows: log_path: /var/log/dovecot/error.log info_log_path: /var/log/dovecot/info.log protocols: imap imaps pop3 pop3s ssl_cert_file: /etc/pki/tls/certs/dovecot.pem ssl_key_file:
2011 Mar 24
2
Problem with pam-auth and winbind
Hi I try to use windbind rule to authenticate users in dovecot login procedure. /etc/nsswitch.conf file: passwd: files winbind shadow: files winbind group: files winbind when I try logon from my console to dovecot (pop3 server): # telnet komp14 110 Trying 10.10.10.38... Connected to komp.xxx.xxx (10.10.10.38). Escape character is '^]'. +OK Dovecot ready. user tt1 +OK pass xxxxxxxxx -ERR
2006 Nov 06
3
Winbind and AD groups containing groups
I tried searching through the archives, but was unable to find anything about this. Everything regarding windbind and AD membership is working perfectly with one exception. Here's an example of what I'm experiencing: A group called "department_users" contains two groups "department_faculty" and "department_staff". These two groups,
2013 Jan 19
3
Users and groups without Winbind
I'm just curious how this works. I've set up an Active Directory Domain controller using Samba 4.0.0. I DO NOT have Winbind configured. When I run "ls -al /samba/share/directory" I notice that I have users named like 3000000 belonging to the group "users". Without windbind configured, how do I have users and groups inside of my Samba domain (for instance the
2004 Feb 26
2
Winbind dying daily
(samba 3.0.2a via RPM, ADS, SuSE 9) Every day Windbind stops responding, although the process is active. When this happens, getent passwd returns just local users, and wbinfo -u returns "Error looking up domain users" If i 'reload' winbind, nothing changes, but if I 'restart' it, it works again, for another day. Any ideas? log.winbind, after a wbinfo -u, follows:
2006 Dec 21
2
winbind passwords expiring
With samba-3.0.23d and an NT4 PDC, passwords expire for no obvious reason when using winbind for system services such as ssh(sftp). The users have no problem when accessing the Samba shares or logging onto the domain locally, but periodically windbind will expire their passwords when attempting to use such 'nix services. Any clues? Thanks, Chris
2004 Aug 24
1
Winbind + pam_mkhomedir (case sensitive names) problem
Hi! I?m using windbind to authenticate an NT domain users. It works well, however when an user logs, it can use upper o lowercase letters, and that is ok. But pam_mkhomedir creates diferent case sensitive home dirs each time, even if shell prompt shows the name the propper way. Has anyone dealed with this issue ?. What is the best solution?. Thanks in advance !
2004 Nov 02
2
Winbind type email
Hello all Sorry to post this hugely off-topic, but i have no clue where to start. We are looking to replace an Exchange server with something with less licencing issues, is there a way to use windbind (or winbind-ish behaviour) for an email server (ie users authenticate through winbind to log on to imap server etc). Once again, sorry for the mispost, even a push in the right direction will
2005 May 17
1
winbind and system-auth (on FC3)
I'm trying to use winbind for authentication. By all the usual indices ("wbinfo -t, -u" and "getent passwd") windbind itself is working. So I used system-config-authentication (the Redhat/Fedora GUI) to enable winbind. But my winbind users are not able to log in. When using system-config-authentication, shouldn't the /etc/pam.d/system-auth file show some changes to
2010 Apr 09
3
samba 3.5.2 (upgrade from samba 3.4.7) winbind don list windows AD groups
Hi, I joined samba server (linux box centos 5.4) under samba 3.4.7 to Windows Domain at windows server 2003. wbinfo -g shows me all the groups from the AD and wbinfo -u shows me all the users. Then yesterday i upgraded to samba version 3.5.2, restarted windbind and smb. Then, when i make: wbinfo -g then i see nothing. wbinfo -u shows me all the user in Active Directory. In previous version
2005 Apr 26
2
trusted domain 'disconnected' using winbind
I have a problem with winbind resolving global groups on a trusted NT Domain. I want to use SQUID and NTLM Authentification and therefore the external authentification helper needs to check if a user belongs to a given group. When I do 'windbind -r DOMAIN+USER GROUP', only groups of the local domain are listed. It seems as if winbind couldn't find a domain controller for the trusted
2007 Jul 18
3
still about winbind idmap customization
Hi, i've read the thread about idmap customization, i'm planning an integration between windows AD and MIT kerberos, and i was very interested on the subject. Now we are authenticating windows AD user against mit kerberos realm with a cross-domain trust, and with windows client everythings works. Ie. Authentication is done with kerberos mit and authorization is done with windows AD.
2004 Mar 25
1
Changing 'winbind use default domain' to yes breaks group share permissions
In order to support another project which I wanted to use winbind authentication for, I had to turn 'winbind use default domain' on. This seems to have disabled my ability to set group permissions on a share. My windbind separator is '-'. Before, I would give a group access to a share by putting '@DOMAIN-Group Name' in the list of valid users for the share. After setting