similar to: Using Winbindd in nsswitch.conf

Displaying 20 results from an estimated 10000 matches similar to: "Using Winbindd in nsswitch.conf"

2004 Apr 27
1
getent shows only local information
Hello I have installed Redhat Linux 9 and Samba 3.0.2a from the Source. I have two Win2003 server for the domain "sambadomain.local": PDC: rootserver 10.10.1.1 Subnet 255.255.0.0 DNS-Master: dnsserver 10.10.1.2 Subnet 255.255.0.0 Runs also dhcp and wins I made the references to these two Servers (DNS, DHCP) in my Linux-Server. Linux-Server: samba 10.10.1.4 Subnet 255.255.0.0
2002 Jul 24
4
Winbind trouble. Wbinfo see's users, "getent passwd" doesn't
I'm trying to set up a new fileshare, to replace an aging NT4 machine we've been using for far too long. I'd like to run Linux (RedHat 7.3) on the machine. Basically, I'm trying to create a fileshare "files" that people can transparently log in to from NT4 and Windows 2000 workstations. My boss has approved the use of Linux for the server, but only if I can make it
2003 Apr 14
1
Winbind/nsswitch issue on Solaris 9 (Sparc)
Hi all I need to set up Samba on Solaris 9 (Sparc) as a Windows Domain Member. I took the precompiled 64-bit Package (samba-2.2.8a-1-sol8-suncc-64bit.pkg) from samba.org, which comes with pam-winbind libraries, and it installed fine. I ran a test before with Samba 2.2.8 on Solaris 8 (Intel), but there I compiled myself with ./configure --with-winbind --with-pam --with-quotas
2008 Feb 28
6
SAMBA + KERBEROS + AD
Hi everybody! I'm trying to implement a samba server with kerberos and auth on the AD. I installed all program and configured all. I join my samba on my win2003 domain, and i did all tests to look if it was worked well. But when i try to access my samba shares with a xp station using AD auth, it ask a user and pass, but when i put it, not work. How can i do to configure all config files to
2019 Mar 14
2
Samba 4.8 Config SMB.Conf File
yes windbind is installed and running yes sssd is installed, but it was not running. I did start it and ran net cache flush and id again and still no such user. This is the working nsswitch.conf file that was copied over from the 7.3 working system. /etc/nsswitch.conf passwd: files sss winbind shadow: files sss winbind group: files sss winbind #initgroups : files sss hosts: files
2003 Nov 18
1
Linux Active Directory Login
Im using Samba 3.0.0 and I am trying to get my Redhat 9 workstations to use a Windows 2003 Active Directory server for authentication. Using LDAP for auth. I issue this command net rpc join -S <MYPDCDOMAINNAME> -U <MYADMINACCT> I get joined the domain <MYDOMAIN> winbindd does start I issue wbinfo -u and it shows all the users on the domain. I issue wbinfo -g and it shows all
2005 Jul 21
1
Samba / AD authentication - one machine only !!!!
Hi Folks: I am continuing to work on the samba problems. This is a weird one!!! I have 3 servers with samba running: 2 of them work perfectly and the third one refuses to authenticated I am seeing a lot of the following error [2005/07/21 12:58:21, 0] lib/util_sock.c:get_peer_addr(1000) getpeername failed. Error was Transport endpoint is not connected Googleing around has found that it
2005 Oct 03
1
Authentication stops working after approx 5 mins -getent passwd fixes it for 5-10 mins
Hi, I'm running Redhat Enterprise WS 4. with kernel 2.6.9-11. Also I have the following: [root@itbsjb1 samba]# rpm -qa |grep samba system-config-samba-1.2.21-1 samba-common-3.0.10-1.4E samba-swat-3.0.10-1.4E samba-3.0.10-1.4E samba-client-3.0.10-1.4E smb.conf: [root@itbsjb1 samba]# cat smb.conf # Samba config file created using SWAT # from 127.0.0.1 (127.0.0.1) # Date:
2019 Nov 29
2
security = ads parameter not working in samba 4.9.5
Lets start by removing this: krb5-server-1.15.1-37.el7_7.2.x86_64 And if it is installed on the DCs remove it from them as well. Not sure if I asked this, but where did you get the Samba packages from ? Can I also point out, when I ask for the output of the script in a post here, I mean here, not somewhere on the internet that can and will disappear. If needed, I can then review the output
2018 Nov 16
7
getenv does not return any AD DOMAIN users or groups - ?nsswitch is not setup for Samba?
The problem is that getenv does not return any AD domain users or groups. From much research this seems to be because nsswitch is not setup for Samba. I would really appreciate some assistance as I think this is my last hurdle for actually being able to use this test file server. Ubuntu server 18.04 - Samba installed and configured (almost) Kerberos functioning. wbinfo --ping-dc successfully
2004 Jul 26
0
windbind, solaris and nsswitch.conf
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've been unable to find any up-to-date information on the problem with solaris and winbind nsswitch.conf. It seems that Solaris doesn't like the winbind option in /etc/nsswitch.conf very much at all. When using the passwd program, it complains: <snip> # passwd pad passwd: Changing password for pad Supported configurations for passwd
2007 May 13
2
SAMBA on AIX --> nsswitch.conf?
Hi I am still trying to run SAMBA on AIX with "security = ads" and I have a few questions: - on AIX is no such file as /etc/nsswitch.conf --> Do I have to add the configuration somewhere else? - I allways get this "User xy is invalid on this system" if try to map a share from Windows. What does this mean? Is the user invalid on the Domain? on AIX? on SAMBA? Is the User
2006 Feb 27
1
wbinfo_group.pl / wbinfo -r not working!
Hello, I have been using samba to authenticate my squid users to Active Directory. Because of the amount of users, I would like to set up my ACL's based on groups, rather than individual user accounts. I have successfully joined my samba box to our windows domain (2k). For some reason I had to enter the domain controller name instead of the domain name when doing so. I am now having issues
2004 May 27
3
Problem with getent ...
Hi everyone ! My getent passwd and getent group are not working but my wbinfo -ugmt commands are. Does Somebody know what I missed ? Any check list ? Thanks ! Bertram _________________________________________________________________ MSN Search, le moteur de recherche qui pense comme vous ! http://search.msn.fr/
2016 Aug 11
1
File Server member DC ACL permissions
Dear Rowland, This Samba 4 domain was not provisioned from scratch. Here in the company we had a DC Windows 2008. The Samba was provided to secondary DC. Then, the primary DC remains Windows, but will be removed this weekend. Samba DC will be the primary DC. In the file server file krb5.conf, I informed the KDC servers pointing to the Samba DC. Follows the smb.conf my DC Samba 4: # Global
2006 Dec 06
3
Winbind do not maintains mappings between UIDs, GIDs and SIDs
Hello, I?m trying to use winbind to allow my AD users to logon to our linux computers. I?m using FC6 and Samba 3.0.23c-2. I have several problems: 1. When I start linux machine and immediately ofter logging in I try to check trust secret by running wbinfo -t I receive this error: checking the trust secret via RPC calls failed error code was NT_STATUS_DOMAIN_CONTROLLER_NOT_FOUND (0xc0000233)
2004 Jan 04
0
Problem with winbind and nsswitch.conf on Solaris 8 server
Hello, I'm having some problems using winbind on Samba 3.0.1 with /etc/nsswitch.conf on a Solaris 8 server. The Solaris 8 release is 10/00. The basic problem that I have is that there are restrictions on what nsswitch.conf can contain if password ageing is used. My setup is that users connecting to shares on the Solaris samba server are authenticated against a accounts on a Windows Active
2006 Feb 07
1
LDAP and Linux compatibility
While this is a fairly old thread, there may still be people looking for the *correct* answer for this question (at least I were 10 minutes ago...) So, the problem is that some applications (acroread7 in this case) refuse to start when run on a NIS or LDAP (client?), with a message containing: GLib-WARNING **: getpwuid_r(): failed due to unknown user id See more about the problem in previous
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2006 Feb 27
0
Solaris nsswitch.conf with winbind
Hi, I have the exact same problem (described in this archived mail below) but couldn't find any solution in the archives or on google. So far, I have tried renaming one of the "allowed" libraries like ldap and then creating a symlink named nss_ldap.so.1 to point to nss_winbind.so.1 and also tried renaming in different versions of the /etc/nsswitch.conf file before and after