similar to: (no subject)

Displaying 20 results from an estimated 2000 matches similar to: "(no subject)"

2005 Mar 03
1
OT: Is "Samba" an acronym?
http://us4.samba.org/samba/docs/SambaIntro.html Through his E'mail contacts, Andrew discovered that NetBIOS and SMB were actually (though nominally) documented. With this new information at his fingertips he set to work again, but soon ran into another problem. He was contacted by a company claiming trademark on the name that he had chosen for his server software. Rather than cause a fuss,
2005 Mar 03
3
winbindd reporting "killing connections to DOMAIN"
I'm seeing the following errors on my SAMBA printserver in the winbindd log : [2005/03/03 14:56:53, 3, pid=3736] nsswitch/winbindd_user.c:winbindd_getpwuid(225) [24610]: getpwuid 10140 [2005/03/03 14:56:53, 3, pid=3736] nsswitch/winbindd_user.c:winbindd_getpwuid(225) [29198]: getpwuid 10266 [2005/03/03 14:56:54, 3, pid=3736] nsswitch/winbindd_misc.c:winbindd_ping(238) [ 6364]: ping
2016 Nov 02
1
winbind trust account password management
I'm running Samba v4.4.4 as a domain member server in security=domain mode. Our 3 domain controllers are Server 2012r2. Every 3-4 days, I see log messages from winbind saying "winbind_samlogon_retry_loop: sam_logon returned ACCESS_DENIED". Sometimes this corresponds to a trust password change, but not always. Today, new connections to Samba were failing with the error
2006 Apr 26
1
Bad Password
Everyone, I am going nuts trying to figure this problem out. I have successfully joined a SUSE 10 server to our domain and configured samba for ADS authentication. This exact setup works on all my other servers. On this one, I keep getting access denied when entering my domain password despite the fact that I have tried it literally dozens of times. I am 100% confident I am
2006 Jan 31
2
ntlm_auth: (pipe \PIPE\NETLOGON) has died or was never started (fd == -1)
I'm exeperiencing a strange ntlm_auth problem: I'm running two domain with a trust; the trusting one, (EUFEMIA with the PDC Beatrice) uses the WINS facility of the trusted one (LETTERE, PDC Alice). Users of EUFEMIA and LETTERE alike have a successful logon to Beatrice. LETTERE users do authenticate in Beatrice with ntlm_auth. EUFEMIA users do not: beatrice:/home# ntlm_auth --username
2003 Sep 16
4
AD authentication problem
I'm having a problem authenticating to Active Directory. I can join the machine to the domain, wbinfo -g/-u will list the groups and users and I can map a drive using: smbclient -k //s-lorentz.s-res.uva.nl/c\$ However when I try to get the linux machine to authenticate a user it doesn't work giving the error NT_STATUS_NO_LOGON_SERVERS (0xc000005e). Looking further in the logs it fails
2005 Apr 04
4
NT_STATUS_ACCESS_DENIED with winbindd authentication
Hi, We're running a print server having the following specifications: Samba 3.0.11 Suse 9.1 Kernel 2.6.5-7.108 kernel A few days back none of the users were able to log onto the print server. The debug 10 logs show the following lines: [2005/03/29 11:21:05, 5] auth/auth.c:check_ntlm_password(271) check_ntlm_password: winbind authentication for user [**user-name**] FAILED with error
2008 Aug 01
1
Samba 3.0.31 stills fails to read and write to socket.
Hi, I recently upgraded my servers from 3.0.28 to 3.0.31 trying to solve the winbind issue previously reported (Bug# 5551) but the issue is still happening in my servers. I have an ftp server (vsftpd), configured to use pam_winbind with krb5_auth and I see some random disconnects and my users cant login. My samba servers are member of a Windows 2003 domain. The relevant lines on my
2017 May 04
0
winbind errors for trusted domain (of a one-way trust)
Hi, Our AD domain "A.COM" has a one-way trust with "B.COM" with B.COM being the trusted domain. We have a samba server that is joined to A.COM on which users of B.COM need access. We have samba and winbind configured and it seems to be working correctly except for the following message that keeps on appearing in the log.wb-B logfile: [2017/05/04 14:42:53.727050, 0]
2013 Apr 05
0
Struggling with Samba + AD member config (winbind auth failing) :(
Hello Samba List, I am struggling with connecting samba to our AD servers. Thought it will be easy as before but I was wrong. DCs: Windows Server 2012 (2x) with AD Domain Forest/Level 2003 NATIVE. + SBS 2003 (will be removed, migrating from SBS AD to new 2012 servers) -standard AD schema with exchange attributes DID NOT INSTALL UNIX attributes. This is required for SSSD. Thought i would go
2004 Nov 29
0
delay in winbindd user/group lookups with many users/groups in domain
Hi! I have the following problem: winbindd getgrnam/getpwnam/lookupname calls do not return for a long time (> 30 seconds) which is obviously quite annoying to the users. This usually happens at the "first" login, i.e. subsequent connections are not delayed until a (probably cache) timeout. I've failed to determine who is responsible for the caching yet. I'll provide
2008 Jul 30
0
SAMBA + ADS + Kerberos Problem...
Hi, I am trying to join a samba to ADS with kerberos + Winbind.... Everything is right, i mean, when i do the following: kinit Administrator@DOMAIN.CL (Ask for the password) and OK. Then: debian:/etc/samba# klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal: Administrator@DOMAIN.CL Valid starting Expires Service principal 07/30/08 16:49:17 07/31/08 02:49:21
2009 Mar 02
0
winbindd_pam_auth_crap: invalid password length
Hi, I am using squid+ntlm-helper+samba+winbindd. Squid mailing list told me to try this one. When using the setting "Send NTLMv2 Response only" on my windows VISTA machines I get this error message in my logs. winbindd_pam_auth_crap: invalid password length. As soon as I change the setting to "Send NTLMv2 if negotiated" it works. Samba v3.2.5 Winbindd v3.2.5 Squid
2005 Feb 25
0
Authentication issues causing smbd processes to stop
I'm running samba 3.0.11 on SuSE Linux Pro 9.2. RPM's: samba-doc-3.0.11-0.1 samba-client-3.0.11-0.1 samba-3.0.11-0.1 samba-winbind-3.0.11-0.1 libsmbclient-3.0.11-0.1 Kernel : Linux printserver 2.6.8-24-smp #1 SMP Wed Oct 6 09:16:23 UTC 2004 i686 i686 i386 GNU/Linux The server is currently serving up only printing to a network of 170ish users. Printing was originally being handled by
2013 Nov 15
0
NT_STATUS_NO_LOGON_SERVERS when winbindd under large traffic.
Hi list, Thanks in advanced. I have written a winbindd client software to do NTLM authentication by using WINBINDD_PAM_AUTH_CRAP message. that is to say, my winbindd client is similar to ntlm_auth, but with high performance. when I test it under large traffic, most of the time they all work well. and the transaction per second can reach more than 900. but sometimes, winbindd will return
2006 Feb 24
1
Winbindd_privileged permissions pb on RHEL 4 AS
Hi, I've got an unbelievable problem : I'm trying to setup samba on RHEL 4 AS PPC(iSeries) to work with a Win2K domain controler. I use the same smb.conf file (and the same configuration procedure) on a Fedora 3 box too. I have no problem with the Fedora server, but on the RHEL 4 server, Windows clients are unable to browse the server and I've this strange error appearing in the
2005 Sep 01
0
Samba - PDC(Windows 2003) connection trouble
Hello. We have squid proxy server with ntlm authentication and 20 trusted domains. All work fine, but sometimes winbind stop authenticate users and squid restart. OS: Linux 2.4.30 Samba: 3.0.14a Kerberos: krb5-1.4 Squid: 2.5.Stable10 2005/08/31 at 17:02:30 run commands: /usr/bin/wbinfo -a 'department\tmpuser'%'xxxxxx' plaintext password authentication failed Could not
2008 Sep 03
0
Winbind + Win2003 ADS + Trusted Domain Issue
Hello all, I am having an issue that I need help with and have been searching the web high and low for a solution. It involvs using winbind to authenticate Linux systems against a 2003 Active Directiry domain with a one-way trust. Here is the lay out. Domain "ABC" is the resource domain where the servers are located. Domain "XYZ" is the domain that the primary user accounts
2005 Oct 03
0
problem with winbind I think !?
Hi, I have some error into my log.winbind and I can't understand why. [2005/10/03 16:38:28, 2] nsswitch/winbindd_pam.c:winbindd_pam_auth_crap(654) NTLM CRAP authentication for user [D-CH-CAI3]\[] returned NT_STATUS_NO_SUCH_US ER (PAM: 4) [2005/10/03 16:38:38, 2] nsswitch/winbindd_pam.c:winbindd_pam_auth_crap(654) NTLM CRAP authentication for user [D-CH-CAI3]\[] returned
2005 Mar 01
0
Windows 2003 Active Directory - Cannot authenticate
I've been checking the authentication with "wbinfo -a <username>%<password>", which is failing with the following error: plaintext password authentication failed error code was NT_STATUS_NO_SUCH_USER (0xc0000064) error messsage was: No such user Could not authenticate user <username>%<password> with plaintext password challenge/response password