similar to: Need help on "winbind nss info = template sfu"

Displaying 20 results from an estimated 5000 matches similar to: "Need help on "winbind nss info = template sfu""

2008 Apr 15
1
how to make 'winbind nss info = sfu' work in v >= 3.0.26a
There is an instance of Ms.Active Directory that has had the 'Services For Unix' applied. I use winbind v3.0.24 to get user/group info from that Ms.Active directory instance like so: -------- begin smb.conf snippet: ------------ security = ADS realm = mydomain.com workgroup = MYDOMAIN winbind enum groups = yes winbind enum users = yes winbind nested groups = yes winbind nss info = sfu
2008 Apr 28
0
winbind v3.0.26a w. nss info = sfu; wbinfo fine, getent not
wbinfo can turn names into sids, sids into names, and sids into uids. However, getent passwd only finds users in the local /etc/passwd file. Same for getent group. /etc/nsswitch.conf says this: passwd: files winbind group: files winbind shadow: compat I strace'd the getent command. It said it couldn't find /lib/libnss_winbind.so.2, so I made that a symlink to
2008 Apr 23
0
Re: winbind v3.0.26a w. nss info = sfu; wbinfo fine, getent not
wbinfo can turn names into sids, sids into names, and sids into uids. However, getent passwd only finds users in the local /etc/passwd file. Same for getent group. /etc/nsswitch.conf says this: passwd: files winbind group: files winbind shadow: compat I strace'd the getent command. It said it couldn't find /lib/libnss_winbind.so.2, so I made that a symlink to
2008 Feb 29
1
freeRADIUS + krb5 + samba + AD
Hi, We are using freeRADIUS 1.1.6. + samba 3.0.1 + krb5-1.3.2 talk to active-directory(win2k3). Followed by: http://wiki.freeradius.org/FreeRADIUS_Active_Directory_Integration_HOWTO Now it can work. But there are multiple domains in active-directory. Can samba or krb5 support mutiple domains? How to configure krb5.conf and smb.conf can let it support multiple domains?
2006 Apr 27
2
winbind nss info = sfu is not so much working
with samba 3.0.22, I'm trying to integrate a linux box with Microsoft AD by using winbind for authentication as well as for the source of nss info. When winbind is configured to use its own local id maps, everything works fine. But when i configure winbind to use 'ad' as the source of nss info, authentication fails, 'getent' commands return no results, and 'wbinfo -r
2005 May 12
3
New ADS infrastructure with winbind - Which is the best ID-mapping: IDMAP_RID or IDMAP LDAP with ADS + SFU schema ?
A question for the best winbind SID-UID/GID mapping in our situation: I'm building a new infrastructure with Windows 2003SP1 ADS Domaincontrollers and some Debian Servers (File: Samba+NFS; Mail; Web; ....) and varios XP and Debian Clients. After reading Chapter 12. (Identity Mapping) in the Samba-HOWTO is IDMAP_RID in couple with winbind an easy way to solve the problem with syncr.
2006 Feb 09
4
idmap backend, LDAP & Windows AD
Dear all, Since couple of weeks, I'm trying to configure Samba to get UID & GID from Windows 2003 AD. I read samba documentation & how to, but it still not working. Here are the tasks I've perform: - I installed SFU on my Windows 2003 Server - I configure /etc/samba/smb.conf: # Global parameters [global] workgroup = TOTO netbios name = VENUS encrypt
2008 Jan 14
1
Solaris 10 winbindd: fatal: init_module: can't find symbol
Hi all I am trying to run samba-3.0.28 on a solaris 10 sparc machine, as a member server for an AD 2003R2. I use nss_ldap-254. I compile samba with: GCC_EXEC_PREFIX=/opt/csw/gnu/ LDFLAGS="-L/opt/csw/lib" CPPFLAGS="-I/opt/csw/include" ./configure --prefix=/opt/samba --with-acl-support --with-quotas --with-included-popt --with-privatedir=/opt/samba/etc/samba/private
2007 Nov 05
0
Samba 3.0.26a, windows 2k3 r2 SFU, problems with auth/nss
Dear samba list, For some time we've had servers connecting to a w2k3 r2 server via ADS setup. Wins was working fine and users were able to authenticate. Recently we've added a GFS like system. This required getting the UID/GID's unified. Suggestions were made on the samba IRC channel to install SFU on the PDC. I'm receiving some very strange output. Usernames/pwd have
2006 Feb 09
6
chown DOMAIN+mylogin /dir fails (Please help)
What can I look at to understand why chown keeps saying user does not exist. wbinfo -u/-g returns the user information klist -v shows kerberos is working net ads join works fine wbinfo -t shows secret is fine aix does not have getent so I can't run getent passwd -- is there something equivalent on aix? /usr/lib/security/methods.cfg has: WINBIND: program =
2009 Jul 15
0
idmap problem
Hi, I configured a SaMBa PDC and a BDC with a master and a slave OpenLDAP. I set up TLS, because I wanted secure syncrepl. Slapd runs with -h ldap:// 127.0.0.1/ ldaps.///. I successfully joined an XP client to the servers' domain, I see shares (but I havent logged in as a domain user, because I have to create a default profile first). My problem is in the log.winbindd-idmap log file:
2003 Apr 28
1
Does 3.0 work with w2k sp3 and/or win 2003? Anybody had success?
I can't make it work although both sign&seal and restrictanonymous are set to 0. My setup is: w2k sp2 as PDC, w2k sp3 as client, samba 3.0a21 joined into the PDC domain as an ADS member. The scenario is, from the w2k sp3 client, connect to a share hosted by samba, create a file, then use property->security->add tab to add an ACE, then the browsing user/group windows appears
2005 May 17
3
Linux integration with AD
Hi All, I extended my AD schema (SFU 3.5) and migrated the users and groups from my NIS domain. The groups migrated from the NIS have the same GID like on the NIS. I added linux machines to my AD domain using windbind, and define on the smb.conf "idmap gid = 10000-20000". I logged in using my AD user account, and when I'm doing "id", I see that all the AD groups
2007 May 01
1
Problem with Samba-3.0.25rc3 & idmap_ldap (winbind dumps core)
In an effort to improve my lot, I'm trying to move to a ldap backend for idmap synchronization when I deploy the new 3.0.25 version on my systems. In preparation for this, I've set up some test systems -- where I'm having some problems that I think others may be encountering (according to a few comments I've seen recently). In a nutshell, I believe I have set up my ldap
2009 Apr 06
1
winbindd: idmap_init: Ignoring domain
Hi All, When I restart smbd and winbindd, I see the following error message: rn1 winbindd[8289]: Initializing idmap domains Apr 6 15:15:13 rn1 winbindd[8289]: [2009/04/06 15:15:13, 0] nsswitch/idmap.c:idmap_init(388) rn1 winbindd[8289]: idmap_init: Ignoring domain FOO How do I stop/correct this error message? Many thanks, -T Two file (smb.conf, nsswitch.conf): ~~~~~~~~
2006 May 12
2
Can one set limits on new core dump?
Hi all, Is there anyway to limit the new core dumping panics? Can't find anything on it. (If I'd only looked in that ...) Was my mistake, but winbindd filled up an entire volume and froze out every process writing to that drive. I started it from a shell and my soft limit is already zero. (ulimit -S -c 0) FC4 2.6.16-1.2069 smp, gcc 4.0.2-8 samba 3.0.23pre2-SVN-build-15162 Regards, Doug
2005 Mar 31
1
LDAP storage for idmap.
Hi, I try to store the idmap in LDAP storage, but it gives me the follows errors. What's wrong? (further details are in the message post before) Thanks, Marco. /var/spool/samba/log.winbindd [2005/03/30 17:53:26, 0] sam/idmap.c:idmap_init(138) idmap_init: failed to initialize remote backend! [2005/03/30 17:53:26, 1] nsswitch/winbindd.c:main(897) Could not init idmap -- netlogon proxy only
2007 Aug 02
1
rsync 3.0 for SFU
hi, I having problems with a knowed bug in rsync, it hangs during transfers in the SFU version (services for unix), I read in this page http://www.mail-archive.com/rsync@lists.samba.org/msg18807.html that if I use the --no-ir option in the rsync 3.0 version, it will avoid the hang bug... the problem is that I dont know where to download that version of rsync for the SFU... or when will be
2008 Mar 28
1
Problems with Samba(idmap_ad/sfu on AIX
I'm unabe to use idmap_ad and sfu nss info with Samba on AIX. The configuration as it is works on a Linux build. workgroup = DOMAIN realm = DOMAIN.TLD server string = SERVER security = ADS idmap domains = DOMAIN idmap config DOMAIN:default = yes idmap config DOMAIN:backend = ad idmap config DOMAIN:range = 1000 - 60000
2008 Apr 17
0
winbind can get uid and gid from sfu, but not homedir or loginshell
I have winbind v3.0.26a running on ubuntu server v7.10 (gutsy). I intend to get user & group info from MsActiveDirectory. However, when I type: getent passwd somerandomuser I get the uid and gid for the user, as recorded in the msad schema by virtue of sfu, but the homedir and loginshell that are returned are like what "winbind nss info = template" would return by default: