similar to: Samba 3.0.20, pam_winbind broken?

Displaying 20 results from an estimated 10000 matches similar to: "Samba 3.0.20, pam_winbind broken?"

2006 Jun 03
1
More pam_winbind trouble
A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 255 bytes Desc: OpenPGP digital signature Url : http://lists.samba.org/archive/samba/attachments/20060603/fc42cc7d/signature.bin
2003 Sep 05
1
pam_winbind verses pam_krb5
Greetings ... Have a question, was is the advantages of use pam_winbind verses pam_krb5 for Samba user authentaction? I mean, if I point my Linux box Kerberos to a Win2003 AD server, I am able to authenticate my users out of AD, but at the moment still having problems with winbind and nsswitch. Is there an advantage to using pam_winbind instead of pam_krb5? Mailed Lee
2004 Jan 05
2
pam_winbind problems
Hello, I am have some interesting problems with the pam_winbind portion of samba 3.1. wbinfo -u and getent passwd works but when I login I get the following messages in /var/log/messages. Jan 5 11:09:36 hermes pam_winbind[9014]: write to socket failed! Jan 5 11:09:36 hermes pam_winbind[9014]: internal module error (retval = 3, user = `CSQ+shane' Jan 5 11:09:36 hermes PAM_pwdb[9014]: check
2006 Dec 08
7
AD integration checklist
Hi, I compiled Samba 3.0.23d on a CentOS 4.4 machine. Then I configured /etc/krb5.conf for my domain. Was able to successfully run kinit and join my Windows 2003 domain with a net ads join. Net ads user and net ads group returns the users and the groups of the domain. So far so good. I'm kinda stuck on the next step. I would like to grant access to the share defined in smb.conf to anybody
2007 Jun 22
3
idmap_ad Integration with Windows 2003 pre-R2
Is then new idmap_ad module capable of getting uid/gid info from a Windows 2003 AD pre-R2 with RFC2307 Unix Identity Mapping Extensions applied? Also, is the correct syntax for specifying the schema_mode as follows: idmap config dom.example.com:schema_mode = rfc2307 (I am not confident that I am reading the idmap_ad manpage and the new idmap document correctly.) Thanks for the help, Murthy
2006 Jul 20
2
Q: winbindd, unqualfied users, & name conflicts (a.k.a "Death to 'winbind use default domain'!")
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Volker, Assume I have a member server named LINUX joined to a domain name AD. Now assume I have a local user named foo in my passdb and a user named foo in the domain as well. I'm modifying winbindd_util.c:parse_domain_user() to do a lookup_name() to try to figure out which domain to prepend to the username rather than just assuming its a domain
2007 Feb 21
4
User/Group HWM ignored when converting idmap from tdb to LDAP
Hi! I'm trying to convert my tdb-based idmap mapping to a LDAP-based one. This generally works as intended, with one exception - the highest uidNumber/gidNumber in use is not transferred, and this causes duplicate use of the same uid/gidNumber. Here's what I'm doing: 1) net idmap dump /var/cache/samba/winbindd_idmap.tdb > idmap.dump 2) Set idmap backend in smb.conf to
2010 Nov 29
1
Getting no ticket cache from pam_winbind
Hi all, I'm trying to get pam_winbind to create ticket cache on login if the AD is available. Please note that this is an Ubuntu Lucid system. When trace this with wireshark it receives a TGT ticket for the user. The current solution is to use pam_krb5 before attempting winbind. That gives me a ticket cache. The main problem is that if the user enters the wrong password it does two login
2002 Jun 23
2
SAMBA + LDAP Single Signon Achieved
Hello all!! I have partially achieved full single-signon, synched passwords with Samba 2.2.5 and OpenLDAP 2.0.25 on Mandrake 8.2. I can change my PDC password from a Win2K box and it synchs the Linux/Unix/LDAP password correctly. I can change my password from Linux using 'passwd' and it synchs the PDC password. Samba is the PDC, and uses LDAP as the smbpasswd backend. This all works
2006 Aug 21
3
User can't access a share that he has full control of
Hi all, I have noticed that if you create a share to path lets say \\dir1\dir2\dir3 And a user lets say u1 has full control on dir3 BUT no control at all on dir2 then user u1 cannot access the share. Is it right? We have a situation with clients who typically do the following: Create a share to the root of the file system and give only to administrator full control on for the root path
2006 Jan 23
4
create smbpasswd/tdbsam from ldapsam/LDAP query?
As some of you may know, I'm trying to set up Samba BDC on a disk- and fan-less tiny mipsel_CPU router running OpenWRT distribution. I already managed to compile Samba 3.0.21a and OpenLDAP 2.3.18 for it, and they seem to work fine. The problem is, this tiny distribution for routers doesn't seem to have anything like Name Service Switch (NSS), and relies solely on /etc/passwd and
2007 May 04
3
Possible problem w/ 'idmap restore' under 3.0.25rc3
Folks, Maybe it's me, or my systems, but I've found that idmap restore simply doesn't work under samba-3.0.25rc3. When I try to import the idmap.dump file I create from one of my older systems into a fresh 3.0.25rc3 installation, I get a huge stream of errors along the line of "could not set mapping of (UID|GID) to sid xxxxx". This happened whether I was using
2007 Apr 02
1
Authenticating against linux before windows
We have a samba server running on linux with winbindd. We want the linux passwd file to be consulted first, and then if it fails, continue on to use winbind. I did not set this up, and I've never administrated a samba server before. I have read the O'Reilly Using Samba book, and looking at the config files I believe it is set up to get the desired behavior. /etc/nsswitch.conf has:
2012 Aug 02
9
winbind: uid range is ignored
Hi everone. Ubuntu 12.04 v3.6 clients with winbind joined to 12.04 Samba4 DC Clients: smb.conf [global] realm = polop.site workgroup = POLOP security = ADS wide links = Yes unix extensions = No template shell = /bin/bash winbind enum users = Yes winbind enum groups = Yes idmap uid = 300000-400000 idmap gid = 20000-30000 /etc/nsswitch.conf passwd: compat winbind group: compat
2006 Aug 24
2
tdbtool help
Please provide me with an example on how to use this tool to change a uid of a user to what I want the uid to be. I am confused on what it thinks are keys. It has a keys command: key 11 bytes: UID 119989 key 44 bytes: S-1-5-21-54348060-1989963526-242692186-2277 key 44 bytes: S-1-5-21-54348060-1989963526-242692186-8749 key 45 bytes: S-1-5-21-54348060-1989963526-242692186-24986 But if I go
2017 Feb 10
5
cifs-utils: regression in (mulituser?) mounting 'CIFS VFS: Send error in SessSetup = -126'
On Fri, 2017-02-10 at 11:15 -0600, Chad William Seys wrote: > Hi Jeff, > > > So we have a default credcache for the user for whom we are operating > > as, but we can't get the default principal name from it. My guess is > > that it's not finding the > > This mount is run by root UID=0 and seems to be find that credential > cache without problem (earlier
2006 Aug 30
1
Automatic conversion of files
Hi, I am setting up a samba server where i intend to store audio files. Since they require quite a lot of disk space i thought of compressing them in the flac audio format. The thing is that flac is not supported in many programs we use here. So here are my questions: 1.) Is it possible to configure samba to display .flac files as .wav? 2.) Is it possible to convert the .flac files to wav on the
2003 Dec 15
1
Solaris Winbind LDAP pam_mkhomedir.so
Dear list, How do I test whether I have access to my winbind LDAP backend from my Solaris 9 machine? My LDAP database is held on a Redhat 9.0 machine also running Samba 3.0.0. I know winbind works because getent and wbinfo show up my NT users and groups. I would also like to have people log into my Solaris 9 machine with their NT usernames, I have this working on Redhat already but Solaris is
2012 Jul 02
1
[Announce] Samba 3.5.16 Available for Download
=================================================================== "Information's pretty thin stuff unless mixed with experience." Clarence Day ================================================================== Release Announcements ===================== This is the latest stable release of Samba 3.5. Major enhancements in Samba 3.5.16 include: o Fix possible
2012 Jul 02
1
[Announce] Samba 3.5.16 Available for Download
=================================================================== "Information's pretty thin stuff unless mixed with experience." Clarence Day ================================================================== Release Announcements ===================== This is the latest stable release of Samba 3.5. Major enhancements in Samba 3.5.16 include: o Fix possible