similar to: Samba 3/ADC/Winbind problem

Displaying 20 results from an estimated 1000 matches similar to: "Samba 3/ADC/Winbind problem"

2005 Jun 21
0
Active directory authentication and Solaris 9 problems
Greetings, I currently have Samba 3.0.14a built using gcc 3.2.2 on a Solaris 9/Sparc box. This Samba server is a member server of our Active Directory (AD) domain called "CSUNET". When logged unto a windows client machine as an AD user I can see and access resources on the Solaris server. I've been trying to get PAM working to pam_windbind.so and correctly configured. So
2005 Apr 14
0
problem with winbind and Sun PCNetlink
Sun PCNetlink is a NT4.0 PDC emulator. I'm running samba-3.0.13, joined to an ADS server that has a trust with a PCNetlink domain. My samba can authenticate fine against ADS accounts, but refuses to authenticate against the PCNetlink domain. I can do getent passwd "ADSDOM\user" and get an ADS user printed out, but if I use getent passwd "NT4DOM\user" nothing
2004 Feb 19
0
Windbindd restarts and lost uids
We have a problem with our setup that exposed another problem in winbindd. Setup: Samba 3.0.1, openLDAP 1.2.23 for idmap backend using port 1389, security=ads (w2k). All works after we get the daemons started successfully. The first issue has to do with the initial setup of both a Samba server [smbd, nmbd, winbindd, slapd], and a Samba client [just nmbd and winbindd]. We do the
2003 Dec 10
0
winbindd probs w/ Samba 3.0 & ADS
Hello, I'm using samba 3.0.0. Win2k clients on my network can access their fileshares without entering their username/password as long as their username and password exist in smbpasswd on the Samba server. Now I'm trying to have that information grabbed from ADS so that their passwords are kept synchronized but am having problems with winbindd. winbindd is running but I get nothing
2005 Sep 21
1
wbinfo works for test authentication but cannot list users
Hi all, I have a Samba configuration that was in place on Ubuntu Warty (samba 3.0.7) workstations to allow winbind to authenticate domain users on them. These computers have since been re-installed with Ubuntu Hoary (samba 3.0.10) with the same configuration. The workstations have been successfully joined to the domain using `net rpc join`. `wbinfo -t` shows that the trust between the
2004 Feb 26
2
Winbind dying daily
(samba 3.0.2a via RPM, ADS, SuSE 9) Every day Windbind stops responding, although the process is active. When this happens, getent passwd returns just local users, and wbinfo -u returns "Error looking up domain users" If i 'reload' winbind, nothing changes, but if I 'restart' it, it works again, for another day. Any ideas? log.winbind, after a wbinfo -u, follows:
2004 May 25
0
wbinfo -u fails in Samba-3.0.4 on Samba PDC/BDC
Dear list, Do any of you use the latest(3.0.4) as a Samba PDC(with OpenLDAP) on Linux ? If yes, have you encountered the following problem ? The setup is a PDC with an LDAP server running locally which is accessed directly and through nsswitch/PAM. A member server is providing shares to clients. When looking up domain users (wbinfo -u) from a member server(Solaris 8, OpenLDAP 2.1.25) there are
2004 Aug 15
1
Winbindd startup kerberos fail
I'm trying to learn about the interactions between SAMBA and Win2k DCs.??The eventual goal is to have a Win2k server with ADS working with a FreeBSD SAMBA server.??I've?used?the?setup?from http://oslabs.mikro-net.com/fbsd_samba.html and many other articles as the basis for what I've done so far. Winbind seems to work and I can show users and gropus using wbinfo although I see some
2003 Dec 02
2
Problem with , in Common Name when running samba3 as ADS Member (Problem with Group-Contents)
Hi, today we found the reason for a problem with Group-Memberships when running Samba as an ADS Domain Member. 1. Short Summary of the Environment =================================== = "old" Systems: - donald: Microsoft Windows 2000 as ADS Controller with 2 (daisy, tick) Backup Controller - 800 Users mostly replicated from Microsoft Exchange - 65 Groups - fix: Samba 2.2.8 on
2007 Jul 06
1
winbindd running amok
Hi, on a customer system samba/winbindd is used for windows and unix authentication. I just tuned searches of the ldap backend to speedup by factor 20-200 and slapd now doesn't seem to be the bottleneck anymore. Don't know how well the windows authentication now works, since this is presently done by the heartbeat failover server. However, simply starting 'mc' as root makes
2005 Jan 18
2
Winbind fails to connect to \PIPE\NETLOGON with 3.0.10 and 3.0.9
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Joining a mixed 2000 domain worked correctly for Samba 3.0.2a. After upgrading to either samba 3.0.9 or 3.0.10, the net ads join command completes successfully, and wbinfo -u returns a list of users, but any attempt to actually authenticate those users fails with NT_STATUS_PIPE_NOT_AVAILABLE. wbinfo -t also does not work, and produces the log file
2004 Sep 22
1
idmap_ad: sid to uid conversion fails
I have two boxes on which I am trying to get idmap_ad (from xad_oss_plugins) to provide uid/gid mapping, and am getting the error: "Could not convert sid <sid of some_user> to uid" The story so far goes like this: Without the line "idmap backend = ad:ldap://<PDC's FQDN>/" in smb.conf, I can successfully do all of: #> wbinfo -S $(wbinfo -n some_user | awk
2005 Oct 06
0
WinXP SP2 winlogon.exe blue screen to death
Hi there, I have another problem on WinXP SP2 with samba.3.0.20a. Somehow, in a random situation, once user logged onto the workstations, they were prompted with the winlogon.exe Fatal error + blue screen to death then self-reboot. When I checked out the log from windows, it said there's problem on msgina.dll from WinXP SP2. However, another user can successfully logon to the same workstation
2005 Oct 19
0
Windows group file permission problem
CentOS 3.5 samba3-3.0.20a-24 Security ADS I can't get windows group permissions on shares to work except for 'domain users'. The windows group I am trying to use is Unix.Samba. This group does not exist on the linux box. It resolves correctly using getent group and when I chgrp files to unix.samba, ls shows the group ownership as Unix.Samba. getent group shows this group with the
2005 May 15
0
idmap_rid problem - winbindd_sid_to_uid: Could not get uid for sid
In a ADS(Adv Serv 2003) setup with a few linux members, I'd like to achieve consistent UIDs for domain users across these linux machines, and idmap_rid seems to be exactly what I'm looking for. However, I cannot get winbind to create uids or gids from SIDs at all. Any hints? --Erik S. Johansen ares samba # smbd -V Version 3.0.10 ares samba # pwd /var/cache/samba ares samba # rm *.tdb
2004 Feb 21
0
Domain member help
Greetings, I'm new to Samba and I'm wondering where I went wrong.... My setup: Two FreeBSD 5.1 machines Samba 3.0.1r2 from ports collection One tdbsam domain controller and one member server - domcon and memsrv My problem: I've been working on this for a few days and still scratching my head. I can view the base directory of the member server (only as root). But when I try to
2004 May 03
0
3.0.3 Pure Samba Domain. Servers can't list and don't recognize d omain users.
We have a Samba PDC (Mandrake 9) a BDC (RH 7.3) and a Memberserver (Solaris 2.8). A configuration which is working OK in 3.0.1 seems to be broken in 3.0.3. Everything (except NTLM authentication) has been working fine. After installing 3.0.3 you cannot list domain users and the member server doesn't recoginize users as domain members. wbinfo gives the following results On PDC, BDC and
2006 Aug 30
1
winbind auth against ads not working via remote login - solaris 10.
I am attempting to use winbind for Telnet authentication but winbind pam doesn't recognize ads realm or smb.conf workgroup..see error snapshot. pdtsun03 is hostname of solaris 10 ADS domain member running samba 3.0.11. "net ads join" worked..."net ads user" returns all MYADSDOMAIN users and samba shares work from both unix and NT side. one note..After make install, I
2006 Sep 05
0
winbind auth against ads not working via remote login-solaris 10. - Success!!
Update: Success!!!! The corrective action was to move the below pam.conf settings to the top of each section. auth sufficient /usr/lib/security/pam_winbind.so try_first_pass account sufficient /usr/lib/security/pam_winbind.so try_first_pass session sufficient /usr/lib/security/pam_winbind.so try_first_pass -----Original Message----- From: Garrett, Joseph Sent: Thursday,
2005 Mar 01
0
Windows 2003 Active Directory - Cannot authenticate
I've been checking the authentication with "wbinfo -a <username>%<password>", which is failing with the following error: plaintext password authentication failed error code was NT_STATUS_NO_SUCH_USER (0xc0000064) error messsage was: No such user Could not authenticate user <username>%<password> with plaintext password challenge/response password