similar to: all winbind members of same group

Displaying 20 results from an estimated 4000 matches similar to: "all winbind members of same group"

2006 Mar 30
3
Winbind and email server
Folks, Sincere apologies for asking this again, but I'm just not getting this to work, and must be missing something here: My company's network is based around a Windows 2003 server AD, with several RHEL AS 3 boxes connected to it via samba (3.0.21c-1). ?This scheme works very well. ?I've set up, and have successfully been using a sendmail-based email system, too. My issue is
2006 Jan 12
9
winbind without localuser account
Paul Matthews wrote: > hi there, > > i'm trying to get my winbind working without having a local account > on the machine, but it's just not working for me > > can someone show me an example of a pam module that requires only a > Active directory password.(i'm working with /etc/pam.d/dovecot) > > i can use my AD password as long as i have a local
2006 May 03
1
dovecot, procmail, postfix & SpamAssassin working together
Hi there, i'm trying to get dovecot, procmail, postfix & SpamAssassin working together http://www.linuxquestions.org/questions/showthread.php?t=441062 But i'm not having a lot of luck, a question about dovecot, what kind of mail box am i using? mbox? if so does anyone know if procmail can use mbox? /etc/dovecot.conf protocols = imap pop3 imap_listen = [::] pop3_listen = [::]
2006 Apr 01
0
Winbind and email server]
okay, im far from a pam expert, but i don't see any mention of winbind there? It's my weekend at the moment so i can't get to my test box at work to show you my pam module using winbind, but maybe you should check out this page on my website, it's using ldap try and use this and replace any mention of ldap with winbind http://www.yourhowto.org/content/view/35/9/ or i have a
2013 Jun 18
2
[PATCH] Workaround very slow nss_winbind, fix crash on the AD DC (particularly for backups)
This patch attempts to address an issue some have reported where our nss_winbind is even slower than it's simple non-caching implementation needs to be. I think this comes from us not handling the BUILTIN domain properly, and so we constantly attempt to contact the DC, and then fail an internal validation step, throwing away that connection. I think this is also the cause of crashes folks
2013 May 08
1
Is nss_winbind required?
Hi all, Is it a necessity to use the winbind nss module? I have run a few tests and having it enabled creates a massive bottleneck. It's not nss_winbind itself that is the bottleneck but something in the background (I'm guessing uid/rid->username code). If I disable winbind in nsswitch.conf what impact will it have? Will the system continue to work? eg: #nss_winbind enabled on
2006 May 08
2
samba as a dc
Hello! I want to connect computers with windows xp (pro/home) to a one computer linux (with samba). I want to every user who want to use his/her account data may use any of the computers in the office and have theys personal data (in any pleace in the office) (domain or something, i don't know). I have a little problem with a how to plan and configure all of that and i am thinking if it
2013 Oct 29
3
enumerating group members with nss_winbind (4.0.9 as AD DC)
When I do "getent group", I want to see the group's members enumerated. With nss_ldap they are; with nss_winbind they aren't: root at gumbo:~# getent group mgmt PI\mgmt:*:1040: There *are* members there (partially redacted): root at gumbo:~# ldbsearch -Htdb:///var/lib/samba/private/sam.ldb cn=mgmt member # record 1 dn: CN=mgmt,CN=Users,REDACTED member:
2006 Jan 12
2
dovecot-ldap.conf for usernames/homes/UID/GID
hi there, I?m getting such a headache today, I?ve added myself to three mailing lists trying to figure this out, okay here it goes. I?ve got a Fedora Core 4 box running dovecot imap, squirrel mail, postfix, samba/winbind. I?m running winbind to authenticate against Active Directory, I?ve edited my ?/etc/pam.d/dovecot? pam module so to let my users login with there Active directory password, but
2008 Apr 28
6
Strange behaviour of winbind on solaris 8
Dear All, I came across a really strange behaviour when using winbind on solaris 8. Normally "nscd" should be turned off because it's causing problems in the username resolution etc. When I turn it off I can login e.g. using ssh as an AD users but when i start a command like "ls" it gets put in the background immediately? When "nscd" is turn on and login again I
2019 Nov 29
2
security = ads parameter not working in samba 4.9.5
On 29/11/2019 18:17, S?rgio Basto via samba wrote: > On Fri, 2019-11-29 at 17:19 +0000, Rowland penny via samba wrote: >> Lets start by removing this: krb5-server-1.15.1-37.el7_7.2.x86_64 > ATM I can't, it will remove all samba packages :) Then your packages are depending on the krb5-server package, which is MIT, which is experimental. This shouldn't be a problem on a Unix
2006 Aug 23
2
3.0.23b domain member not accessible
I portupgraded my samba domain server and domain member to 3.0.23b from 3.0.23 and found that the domain member was not accessible from workstations. The error message: \\HOSTNAME is not accessible. There are currently no logon servers available to service the logon request. In the log.winbindd of the domain member, I found: [2006/08/23 22:52:00, 0] nsswitch/winbindd.c:request_len_recv(517)
2006 Apr 03
0
Samba with on access file scanning
hi there, i'm currently running a CentOS samba server and i'm looking at getting clamav to do on-access scanning of files. can someone point me in the direction of a how-to for setting this up? or what programs should be used? do i need to install samba-vscan? or something of that nature? is there a package called samba-vscan if so why can't i install it via 'yum install
2015 Oct 10
2
Workstations are member servers (or domain members) Re: Samba AD PDC , LDAP and Single-Sign-On
On Sat, 10 Oct 2015 08:23 Andrew Bartlett wrote: > The main difference between use as a file server vs use as a desktop, > is that pam_winbindd is mandatory for the Samba method (see elsewhere > for using sssd or other tools), as that will get you you the desktop > login. Yes, that does clarify and give me comfort with respect to naming. I understand that the office-central Samba4
2002 Feb 15
3
Samba Team? - "ld.so.1: ls: fatal: relocation error: file /usr/lib/nss_winbind.so.1: symbol socket: referenced symbol not foun d"
I've recompiled samba 2.2.3a and still any time I do a ls -l in a directory where there are files from a PC I get the error : ld.so.1: ls: fatal: relocation error: file /usr/lib/nss_winbind.so.1: symbol socket: referenced symbol not found If I shut off winbind or take winbind out for my /etc/nsswitch.conf file, I can get a directory listing and it lists the users ID that winbind assigned to
2002 Feb 15
2
Samba Team? - "ld.so.1: ls: fatal: relocation error: file /usr/lib/nss_winbind.so.1: symbol socket: referenced symbol not fou n d"
You can test if winbind is able to resolve user IDs internally with "wbinfo -u". This uses the samba tool "wbinfo" to connect directly to the running winbind daemon and list all the Windows domain users. If that fails, then you have problems with the winbind daemon itself. The authentication between winbind and the PDC can be tested with "wbinfo -t", which is usually
2009 Dec 03
1
Samba from Sunfreeware and nss_winbind.so
Sunfreeware.com has compiled packages of Samba 3.4.2 with kerberos and ldap support included (if you also install the ldap and kerberos packages from sunfreeware.) However it does not include the nss_winbind.so.* or libnss_winbind.so.* files. Solaris does include nss_winbind.so already (since it is included with Samba 3.0.x) or I could compile it from the 3.4.x source code. But then I
2002 Feb 15
1
"ld.so.1: ls: fatal: relocation error: file /usr/lib/nss_ winbind.so.1: symbol socket: referenced symbol not found" - Samba Team?
Hey, I'm getting this error when ever I've written a file from my Win2k Pro machine to my samba share. Using Samba 2.2.3. Built on Solaris 8. Using winbindd. I created the sym links as suggested under /lib (really /usr/lib): nss_winbind.so.1 -> libnss_winbind.so nss_winbind.so.2 -> libnss_winbind.so Are there some other sim links I need somewhere or is this error something
2001 Dec 17
4
Help! Solaris 8 + winbindd
Hi. Does anyone have samba 2.2.2 on Solaris 8 working with winbindd? I have samba 2.2.2 installed and configured --with-winbind and have the winbindd daemon running but the following does not work: 1. "getent passwd" Solaris command on returns local users (no Domain users) 2. winbindd authentication to the PDC is not occurring. 3. local users cannot change password since I modified the
2008 Apr 04
2
Samba 3.0.28a under Solaris 8 + libnss_winbind.so problem?
Hi i compiled Samba 3.0.28a under Solaris 8 (sparc). Everything seems to be fine except the libnss_winbind.so. i copied it to /usr/lib and linked it to: libnss_winbind.so.1 libnss_winbind.so.2 nss_winbind.so.1 nss_winbind.so.1 now when i use: id user nothing happens. group user is the same wbinfo -t / -g / -u all work fine. So it must be something with the nss I guess?