similar to: 3.0.21c winbind crash

Displaying 20 results from an estimated 400 matches similar to: "3.0.21c winbind crash"

2006 Feb 22
2
Samba 3.0.21b winbind crash
I'm using Samba 3.0.21b on SuSE 9.3 Pro (x86) with the binary RPMs from samba.org/suse.com (3.0.21b-1.1.2-SUSE-SL9.3) on a Domain Member Server in ADS mode with winbind against W2K3 SP1 AD servers and idmap uids/gids stored in a central OpenLDAP directory. Unfortunately, winbind gives me a hard time and reproducibly dies with a PANIC on a "wbinfo -g", although I think I've
2013 Sep 17
1
S4-Winbind dumping core on password
Samba4-winbind (sernet-samba-4.0.9) on RHEL 6.4 dumps core on password authentication for a domain user (su/sudo), and so domain password authentication fails.? The machine is a standalone server in a Windows AD (2008R2) domain. PuTTY logins using GSSAPI work fine, kdestroy/kinit succeeds with AD password, but su'ing to the userid from a puttty session fails. The issue seems to be related to
2007 Jan 31
0
Samba winbindd crash
Hello dear list! I'm about to setup a winbind to authenticate my proxy users through Active Directory. Unfortunately the daemon winbindd crash while requesting some wbinfo, Here is a transcript of the problem: IDCSRV922:~ # cat /etc/krb5.conf [libdefaults] default_realm = MY.DOMAIN.COM [realms] [logging] kdc = FILE:/var/log/krb5/krb5kdc.log
2008 Sep 03
0
Winbind + Win2003 ADS + Trusted Domain Issue
Hello all, I am having an issue that I need help with and have been searching the web high and low for a solution. It involvs using winbind to authenticate Linux systems against a 2003 Active Directiry domain with a one-way trust. Here is the lay out. Domain "ABC" is the resource domain where the servers are located. Domain "XYZ" is the domain that the primary user accounts
2017 Jun 08
0
Winbindd and Trusted Domains
Good afternoon all. I'm looking for some help on something that I've been bashing my head against a wall now for quite some time. The goal is this: a CentOS system joined to an AD domain should allow users of a trusted domain to authenticate and login. * I have a CentOS system ("BLUE") joined to domain BAR. Easy and done, and users in the BAR domain can log into BLUE just
2007 Apr 03
5
small suggestion - once method on Expectation
I find that a lot of times I want to ensure a method gets called exactly once, for example when testing caching or eager loading. What does the list think of adding this little humane method to Mocha::Expectation? def once times(1) self end which means this: def test_should_only_grab_post_once_from_the_cache Post.expects(:get_cache).with(google_vs_yahoo.id).times(1)
2017 Aug 27
1
[PATCH] ext4: Fix 64bit feature
As per ext4 specification: > In ext2, ext3, and ext4 (when the 64bit feature is not enabled), the > block group descriptor was only 32 bytes long and therefore ends at > bg_checksum. On an ext4 filesystem with the 64bit feature enabled, the > block group descriptor expands to at least the 64 bytes described below; > the size is stored in the superblock. Since block group
2012 Aug 02
2
[PATCH] add additional checks to ext2 loader
Check if some pointers are not NULL due to read errors or other problems Signed-off-by: Frediano Ziglio <frediano.ziglio at citrix.com> --- core/fs/ext2/ext2.c | 4 +++- 1 files changed, 3 insertions(+), 1 deletions(-) diff --git a/core/fs/ext2/ext2.c b/core/fs/ext2/ext2.c index bddde8d..8f0f2a4 100644 --- a/core/fs/ext2/ext2.c +++ b/core/fs/ext2/ext2.c @@ -139,6 +139,8 @@
2009 Dec 10
1
dns lookups for SRV kerberos
Hi, I have raised this question on the kerberos mailing list, but have been told that Samba has it's own behavior regarding SRV lookups. My configuration uses the following : dns_lookup_realm = false dns_lookup_kdc = false [realms] EXAMPLE.DOM = { kdc = 10.0.0.1:88 kdc = 10.0.0.2:88 admin_server = 10.0.0.1:749 default_domain = example.dom } but I still see the DNS lookups for
2018 Mar 28
1
Winbind not working on Ubuntu 18.04 Samba 4.8.0 File Sever
Good Morning, Ive been trying to test Samba AD on Ubuntu 18.04 using samba version 4.8.0  The DC seems to be working fine all tests have passed.  I was able to connect Win7 RSAT, a Ubuntu workstation and a File server.  My problem is the file server will not give response to 'sudo getent passwd' with or with out username or DOMAIN\username. Everything else works as far as I can tell.
2008 Apr 03
2
Winbind ignores idmap configuration (3.0.28a)
Hullo, After having my Samba server joined to a domain, I'm now having difficulties configuring winbind. I want to use the idmap_rid backend, and have recompiled Samba from scratch with the requisite rid.so module. However, no matter how "idmap domains / idmap config" is set up, it seems to get totally ignored. Here is my smb.conf: [global] workgroup = DEPARTMENTDOMAIN server
2015 Mar 13
0
Active directory bind and quota stuff
Hi list, first of all, please excuse me for any grammar mistake on my text, I'm still learning english. I'm making a Dovecot installation using my Active Directory like pass and user DB. I'm setting the per-user quota from an AD field (Initials) and everything seems to work fine, but I would like to know if you could help me to improve a couple of things.
2009 Dec 22
0
Re :Re: dns lookups for SRV kerberos
> >On Thu, Dec 10, 2009 at 9:21 AM, <aplist at netcourrier.com> wrote: > > Hi, > > > > > > I have raised this question on the kerberos mailing list, but have been > told that Samba has it's own behavior regarding SRV lookups. > > > > My configuration uses the following : > > ?dns_lookup_realm = false > > ?dns_lookup_kdc = false
2006 Oct 09
0
wbinfo -r returns only 16 groups (sometimes)
Something we noticed after upgrading from 3.0.14a to 3.0.20 and still a problem with 3.0.23c on Solaris 9 Sparc. Windows 2003 server running Active Directory. The examples below are all with 3.0.23c downloaded last week and compiled from source using gcc 3.3.something. 3.0.14a works perfectly using the same smb.conf. We use Samba to do proxy authentication for squid using ntlm_auth and group
2014 May 29
0
[PATCH 2/2] core/fs: Add support for Unix File system 1/2.
From: Raphael S. Carvalho <raphael.scarv at gmail.com> It's already loading modules successfully, booting Linux, and both UFS version 1 and 2 seem to be working correctly. Signed-off-by: Raphael S. Carvalho <raphael.scarv at gmail.com> --- core/fs/ufs/bmap.c | 202 ++++++++++++++++++++++++++ core/fs/ufs/ufs.c | 404 ++++++++++++++++++++++++++++++++++++++++++++++++++++
2013 Jul 12
1
[PATCH 001/001] core/fs: Add support to Unix File system 1/2.
It's already loading modules successfully, and both UFS version 1 and 2 seems to be working correctly. Special thanks to Paulo Alcantara and Matt Fleming for being always ready to help me and give feedback. Signed-off-by: Raphael S.Carvalho <raphael.scarv at gmail.com> --- core/fs/ufs/bmap.c | 202 ++++++++++++++++++++++++++ core/fs/ufs/ufs.c | 404
2013 Mar 28
9
Rock Ridge. Was: Allowed code pages and encodings to write f0.txt through f1.txt?
Hi, i began to implement a common lookup function for SUSP and Rock Ridge entries: /* Obtain the payload bytes of all SUSP entries with a given signature. @param fs The data source from which to read CE blocks. @param dir_rec Memory containing the whole ISO 9660 directory record. @param sig Two characters of SUSP signature. E.g. "NM", "ER", ...
2009 Apr 07
3
CentOS 5.3 samba: getent does not return data from the active directory (ads)
CentOS 5.3 getent does not return data from the active directory (ads) I have installed and configured kerberos and samba so that the server can be a member of an existing Active Directory (AD). Correct configuration of kerbos was verified using kinit and klist. The samba configuration was verified by using "smbclient -k -L server". winbind was verified by using "wbinfo
2015 Dec 15
8
[PATCH] xfs: Add support for v3 directories
Besides supporting newer version of xfs file system, this patch also does some code refactoring and fix completely broken listing and searching on v2-3 node directories. Cc: Gene Cumm <gene.cumm at gmail.com> Cc: H. Peter Anvin <hpa at zytor.com> Cc: Raphael S. Carvalho <raphael.scarv at gmail.com> Cc: Ady <ady-sf at hotmail.com> Signed-off-by: Paulo Alcantara <pcacjr
2005 Jun 27
1
samba 3.0.20pre1 winbind dumps core on Solaris 9
Greetings, Here is what I have built samba on: Solaris 9 GCC 3.2.2 samba-3.0.20pre1 openldap-2.2.24 MIT Kerberos 1.4 Samba built with: ./configure --prefix=/opt/local/samba --with-automount --with-profile --with-acl-support --with-utmp --with-winbind --with-ads --with-ldap --with-krb5=/opt/local/kerberos5 --with-pam Within a minute of starting samba + winbind I get a core dump in the samba