similar to: Problem with wbinfo

Displaying 20 results from an estimated 1100 matches similar to: "Problem with wbinfo"

2019 Nov 22
0
sendmail on Centos 7.7
See below: getent hosts smtp-relay.gmail.com 2607:f8b0:4002:c06::1c smtp-relay.gmail.com # /etc/nsswitch.conf # # An example Name Service Switch config file. This file should be # sorted with the most-used services at the beginning. # # The entry '[NOTFOUND=return]' means that the search for an # entry should stop if the search in the previous entry turned # up nothing. Note that if the
2003 Mar 18
0
samba-kerboros-winbind
I would like to be able to use Windows Active Directory accounts for logon to a Linux RH8 desktop. I have successfully used Kerberos to add the desktop to the AD domain. I am also able to use Kerberos or rpc to view users & groups. I have not been able to use winbind. I am using the Samba3.aplha22 RPM. Our AD domain has restrict anonymous set to 1 for the DC's. Following the How-To
2018 Aug 24
0
Mail has quit working
> -----Original Message----- > From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Pete Biggs > Sent: Friday, August 24, 2018 12:08 PM > To: centos at centos.org > Subject: Re: [CentOS] Mail has quit working > > > > > OK. There are a couple of things: > > > > > > Aug 23 21:47:18 ts130 postfix/smtpd[3750]: warning: hostname localhost
2009 Jul 08
1
bash change from "root@myserver" to "Administrator@myserver"
Hi Guys, I have posted this subject long time ago but this problem still persistently happens on my linux+pdc server. Here is my server detail , CentOs5.1 + Samba-3.0.25b + Fedora Directory Server So far every is running fine. It is just one thing I don't understand what I have done wrong. Normally if you open teminal window it should be like " [root@myserver /]" but sometime
2003 Nov 18
1
Linux Active Directory Login
Im using Samba 3.0.0 and I am trying to get my Redhat 9 workstations to use a Windows 2003 Active Directory server for authentication. Using LDAP for auth. I issue this command net rpc join -S <MYPDCDOMAINNAME> -U <MYADMINACCT> I get joined the domain <MYDOMAIN> winbindd does start I issue wbinfo -u and it shows all the users on the domain. I issue wbinfo -g and it shows all
2004 May 24
0
samba 3 keeps trying to authenticate with the nt4 pdc using port 445
Hello, I'm running redhat enterprise as 3.2 with the included samba 3.0.2-6.3E. I'm trying to make this a domain member server in a nt4 domain. I've successfully joined the domain only after using the net join -p 139 option to force samba to use port 139, otherwise it kept trying to communicate over port 445. (I was watching the syn packets with tethereal). Typing wbinfo -g comes
2005 Jun 08
0
LDAP and SAMBA
I've configure my server (RedHat Linux Advanced Server 3.1) to run LDAP. Bellow, this is my slapd.conf of my server: access to attrs=userPassword by self write by anonymous auth by * none access to * by * read and by base.ldif configurations: dn: dc=semenpadang dc: semenpadang objectClass: top objectClass: domain dn: ou=People,dc=semenpadang ou: People objectClass: top objectClass:
2013 Oct 17
1
Authenticating sudo with ipa.
Hello, I have set up IPA on a private network and have hit some bumps configuring sudo access for the clients. kinit seems to work fine for both client and server, user and root. When I run sudo on the server I see the following in /var/log/messages: Oct 17 17:53:52 192-168-0-100 [sssd[krb5_child[29237]]]: Decrypt integrity check failed Oct 17 17:53:52 192-168-0-100 [sssd[krb5_child[29237]]]:
2005 Jul 21
1
Samba / AD authentication - one machine only !!!!
Hi Folks: I am continuing to work on the samba problems. This is a weird one!!! I have 3 servers with samba running: 2 of them work perfectly and the third one refuses to authenticated I am seeing a lot of the following error [2005/07/21 12:58:21, 0] lib/util_sock.c:get_peer_addr(1000) getpeername failed. Error was Transport endpoint is not connected Googleing around has found that it
2017 Jul 04
1
Bug 1465523 - smbd killed by SIGABRT daily
ok, start with :   hosts:      files mdns4_minimal [NOTFOUND=return]  dns myhostname  change that to hosts:      files dns myhostname  mdns4_minimal [NOTFOUND=return]   ( optional you can test also, hosts:      files mdns4_minimal [NOTFOUND=continue] dns myhostname)   remove the create and directory mask. Now test again.   Do you jave shares over nfs? or any other thing you can share about
2005 Oct 03
1
Authentication stops working after approx 5 mins -getent passwd fixes it for 5-10 mins
Hi, I'm running Redhat Enterprise WS 4. with kernel 2.6.9-11. Also I have the following: [root@itbsjb1 samba]# rpm -qa |grep samba system-config-samba-1.2.21-1 samba-common-3.0.10-1.4E samba-swat-3.0.10-1.4E samba-3.0.10-1.4E samba-client-3.0.10-1.4E smb.conf: [root@itbsjb1 samba]# cat smb.conf # Samba config file created using SWAT # from 127.0.0.1 (127.0.0.1) # Date:
2007 Jun 15
0
Unable to find a suitable server
Hello List I'm experienceing problems with Samba 3.0.25,1 running in a FreeBSD box. I've succesfully joined a domain, and I've configured mail with auth on W2k3 server thorugh PAM. YET If I issue mail# /usr/local/www > net rpc testjoin Unable to find a suitable server Join to domain 'DMSWARE' is not valid BUT mail# /etc > net rpc testjoin -S orion Join to
2007 Jun 18
0
problem with Samba Wins Server
Hello List I'm experienceing problems with Samba 3.0.25,1 running in a FreeBSD box. I've succesfully joined a domain, and I've configured mail with auth on W2k3 server thorugh PAM. But I have problems with wins name resolution . If I issue mail# /usr/local/www > net rpc testjoin Unable to find a suitable server Join to domain 'DMSWARE' is not valid BUT mail# /etc
2008 Jan 31
3
Help with authenticating against Active Directory.
Hello all, I'm trying to authenticate shell login's against an MS-ADS. I don't have admin access to the ADS, but I can talk to the admins. I have gotten as far as getting authentication working, but the uid's depend on the order of login. ie: the first guy to login gets 10000, the next gets 10001, etc. The problem I have with this is that I want to share the home
2019 Nov 29
0
security = ads parameter not working in samba 4.9.5
On Fri, 2019-11-29 at 17:19 +0000, Rowland penny via samba wrote: > Lets start by removing this: krb5-server-1.15.1-37.el7_7.2.x86_64 ATM I can't, it will remove all samba packages :) > And if it is installed on the DCs remove it from them as well. OK I will try remove krb5-server , Monday I will give you feedback > Not sure if I asked this, but where did you get the Samba
2013 Jul 08
1
Centos 6 + Samba 4 + Memeber server of AD 2008
Hi, I am trying to add a fresh install Centos 6 to a Windows 2008 AD like a member I follow this steps: Yum install samba 4* Then I modify smb.conf, krb5.conf and nsswitch.conf like this Smb.conf [global] workgroup = ESPECTADOR security = ADS realm = ESPECTADOR.COM.UY encrypt passwords = yes password server = serv1 idmap config *:backend = tdb idmap config *:range =
2006 Feb 27
1
wbinfo_group.pl / wbinfo -r not working!
Hello, I have been using samba to authenticate my squid users to Active Directory. Because of the amount of users, I would like to set up my ACL's based on groups, rather than individual user accounts. I have successfully joined my samba box to our windows domain (2k). For some reason I had to enter the domain controller name instead of the domain name when doing so. I am now having issues
2007 May 14
1
R: Fwd: SAMBA on AIX --> nsswitch.conf?
---- Original message ---- >Date: Mon, 14 May 2007 10:34:32 +0200 >From: "Urs Golla" <urs.golla@gmail.com> >Subject: Re: R: [Samba] Fwd: SAMBA on AIX --> nsswitch.conf? >To: "Gianluca Culot" <gianlucaculot@dmsware.com> >Cc: samba@lists.samba.org > >nsswitch.conf does not exist on AIX! It works after changing >/etc/security/user and
2007 Apr 04
1
Failed to verify incoming ticket! When clients use netbios names only!
Hi, I have set up our samba box in 'ADS' mode; the problem I have is clients connecting to the server can not do so by using its netbios name. Only when they use the IP address of the machine are they able to be authenticated and browse the box. When clients connect via the netbios name this message will appear in my samba logs with the IP of the connecting client;
2006 Oct 19
0
Unable to log on (authenticating) to a Samba NT Domain
I have 4 machines at home: 1 Linux Centos 4.4 running as a PDC 1 Linux Centos domain member running as my file server. Winbind works properly and I'm able to share files perfectly well 1 Windows XP sp2, member of my domain. No problem accessing files on Centos domain member 1 Linux Fedora Core 5, also a domain member. I'm unable to logon my Fedora 5 machine to my domain. I've joined