similar to: 3.0.6 and pam_winbind problems (sernet)?

Displaying 20 results from an estimated 1000 matches similar to: "3.0.6 and pam_winbind problems (sernet)?"

2006 Apr 26
1
Bad Password
Everyone, I am going nuts trying to figure this problem out. I have successfully joined a SUSE 10 server to our domain and configured samba for ADS authentication. This exact setup works on all my other servers. On this one, I keep getting access denied when entering my domain password despite the fact that I have tried it literally dozens of times. I am 100% confident I am
2005 Apr 14
2
Using idmap_rid backend, cannot browse home directory from XP
Samba version is 3.0.10 on Gentoo linux. I am trying to use idmap_rid backend in a Windows AD environment, the Linux PC acting only as a domain member. I am using idmap_rid because I need UID/GID predictability. I can log in to console correctly, and it shows the right user and the "Domain Users" as the group. When I use default winbind TDB, I can browse the home directory from an XP
2015 Jun 22
3
nsswitch/libnss_winbind.so.2
Hello, Trying to set up an AD member server, I am stuck on nsswitch not working. wbinfo -u returns the list of domain users, but getent passwd <some user> always fails (exit 2) /etc/nsswitch.conf passwd: files winbind shadow: files winbind group: files winbind $ ls -l /usr/lib64/libnss_w* lrwxrwxrwx 1 root root 19 23 f?vr. 14:39 /usr/lib64/libnss_winbind.so ->
2018 Nov 29
2
log.wb-LXDOM
Hallo at all after classicupgrade in my production environment, i found many of this alert in log.wb-LXDOM [2018/11/29 12:07:55.180009,  3] ../source3/winbindd/winbindd_rpc.c:272(rpc_name_to_sid)   name_to_sid: LXDOM\SPECOLA8$ for domain LXDOM [2018/11/29 12:07:55.181274,  3] ../source3/winbindd/winbindd_samr.c:659(sam_sid_to_name)   sam_sid_to_name [2018/11/29 12:07:55.837701,  3]
2015 Jun 22
2
nsswitch/libnss_winbind.so.2
Sorry I forgot the /etc/samba/smb.conf: [global] workgroup = STUDELEC-SA server string = Samba Server Version %v ; netbios name = MYSERVER ; interfaces = lo eth0 192.168.12.2/24 192.168.13.2/24 ; hosts allow = 127. 192.168.12. 192.168.13. ; max protocol = SMB2 # log files split per-machine: log file = /var/log/samba/smb.log # maximum size of 50KB per log file, then rotate: max log size
2015 Jun 22
1
nsswitch/libnss_winbind.so.2
OK, issuing this command: $ getent passwd tunix Produces in /var/log/log.wb-STUDELEC-SA: 2015/06/22 12:32:37.473115, 4] ../source3/winbindd/winbindd_dual.c:1346(child_handler) Finished processing child request 20 [2015/06/22 12:32:37.473241, 4] ../source3/winbindd/winbindd_dual.c:1338(child_handler) child daemon request 20 [2015/06/22 12:32:37.473278, 3]
2015 Jun 22
2
nsswitch/libnss_winbind.so.2
Le 22/06/2015 13:23, Rowland Penny a ?crit : > On 22/06/15 11:59, Marc Recht? wrote: >> Sorry I forgot the /etc/samba/smb.conf: >> >> [global] >> >> workgroup = STUDELEC-SA >> server string = Samba Server Version %v >> >> ; netbios name = MYSERVER >> >> ; interfaces = lo eth0 192.168.12.2/24 192.168.13.2/24 >> ;
2004 Aug 04
3
Winbind being flakey
After some more screwing around with leaving and rejoining the ADS domain I was finally able to access a share with "valid users =" set to a domain group I was a member of. The _only_ change I made after this was to add yet another group to the valid users on the share and restart samba...after that I could no longer access the share. I removed the additional group, restarted samba and
2005 Feb 01
1
SLES9 Module '/usr/lib/samba/vfs/audit.so' loaded, Can't find a vfs module [/usr/lib/samba/vfs/audit.so]
Any ideas why a vfs module loads successfully then can't be found? [2005/01/30 03:52:08, 5] lib/util_seaccess.c:se_access_check(309) se_access_check: access (2) granted. [2005/01/30 03:52:08, 3] smbd/vfs.c:vfs_init_default(203) Initialising default vfs hooks [2005/01/30 03:52:08, 3] smbd/vfs.c:vfs_init_custom(229) Initialising custom vfs hooks from [/usr/lib/samba/vfs/audit.so]
2013 Jul 03
3
Messed up SIDs: How to change machine SID?
Dear Samba Gurus, I got the following errors: tail -f /var/log/samba/log.wb-DOM1 [2013/07/02 15:49:19.990168, 2] winbindd/winbindd_rpc.c:320(rpc_name_to_sid) name_to_sid: failed to lookup name: NT_STATUS_NONE_MAPPED log.smbd [2013/07/02 15:40:51.809516, 2] auth/token_util.c:455(finalize_local_nt_token) WARNING: Failed to create BUILTIN\Administrators group! Can Winbind allocate gids?
2002 Oct 17
3
quick pam_winbind.so question
2.2.6 installed from rpm on rh 7.2 system... I'm trying to use pam_winbind and apache's basic authentication to restrict access to certain directories served by apache. It does work, but when I enter a wrong password I get this error in log.winbindd: Plain-text authentication for user jarboed returned NT_STATUS_WRONG_PASSWORD Is there a way that pam_winbind.so can encrypt the passwords
2019 Feb 26
3
winbind causing huge timeouts/delays since 4.8
Am 23.02.19 um 22:23 schrieb Rowland Penny via samba: > On Sat, 23 Feb 2019 21:54:31 +0100 > Alexander Spannagel via samba <samba at lists.samba.org> wrote: > >> Am 23.02.19 um 15:48 schrieb Rowland Penny via samba: >>>>>>>>> If you have, as you have, 'files sss winbind' in the the >>>>>>>>> passwd & group line
2004 Feb 22
0
Network_access_denied and no group in domain
Was: RE: [Samba] samba 3.0 and freebsd 5.1 Hi Aaron, I deinstalled the 3.0.1 port and got the source tarball for 3.0.2a and installed from there. I also swapped out 3.0.1 for 3.0.2 on the domain controller when I discovered the second problem. I can now use smbclient to log into a file share on the member server, giving an " smb: \> " prompt but doing ls gives an error of:
2015 Apr 04
2
Member server - winbind unable to resolve users/groups
On 04/04/15 03:29, Andrey Repin wrote: > Greetings, Rowland Penny! > >>>>>>>>>> I'm trying to get the former PDC back into domain after performing a >>>>>>>>> classic >>>>>>>>>> migration. >>>>>>>>>> AD DC is running fine... if you can call it that.
2013 Oct 11
2
getent group by name fails
Samba 3.6.17 joined to Samba 4.2.0 AD domain, using winbind 'wbinfo -g' and 'getent group' successfully list all groups. 'getent group 10006' returns: domain users:x:10006: 'getent group "domain users"' fails with return code 2 partial log.winbind after above command: [2013/10/11 10:01:31.288199, 3]
2015 Apr 03
2
Member server - winbind unable to resolve users/groups
On 03/04/15 19:33, Andrey Repin wrote: > Greetings, Rowland Penny! > >>>>>> I'm trying to get the former PDC back into domain after performing a >>>>> classic >>>>>> migration. >>>>>> AD DC is running fine... if you can call it that. >>>>>> I've edited the smb.conf and nsswitch.conf as suggested in
2003 Aug 06
3
Samba 3 beta 3 helpers and squid?
I'm trying the new RHEL 3 beta, which comes with samba 3 beta 3, and squid 2.5.STABLE3. Both samba and squid seem appropriately compiled... and I'm using the same config files as samba 2.2.8a and squid 2.5.stable3 (which worked), but windows authentication with the helpers is failing. I asked the squid list first, and got "Samba 3 supports Basic and NTLM authentication for Squid and
2006 Oct 23
1
Getting users and groups through winbind on FreeBSD
Hi We have a few Linux samba servers that authenticate against our Active Directory domain (Small Business Server 2000). I've added a couple of disks to a FreeBSD 6.1 server in our office and I'm trying to achieve the same but not having much luck. I'm new to all this... I'm not our network admin, but he is BSD-phobic so I thought it was safer to do it myself.
2015 Apr 03
2
Member server - winbind unable to resolve users/groups
On 03/04/15 21:29, Andrey Repin wrote: > Greetings, Rowland Penny! > >>>>>>>> I'm trying to get the former PDC back into domain after performing a >>>>>>> classic >>>>>>>> migration. >>>>>>>> AD DC is running fine... if you can call it that. >>>>>>>> I've edited the
2005 May 06
1
idmap_sid_to_uid is not get called?
Hi I have the following question: Joining Win200x as ADS/DOMAIN, I see no problems for windows users to get authenticated even if they don't have local accounts. However, with the same samba (3.06) joining NT4 SP6 domain I see that only users that also have entry in /etc/passwd are been authenticated. I followed winbindd traces and saw that there is no problem communicating with