similar to: nss_winbind does not recognize group membership

Displaying 20 results from an estimated 200 matches similar to: "nss_winbind does not recognize group membership"

2007 Dec 05
0
FW: 3.0.27a, ubuntu server7.10 auth issues
Whoops, forgot to copy to the list Guillermo Gutierrez _________________________ (818) 575-2017 (818) 324-0871 ggutierrez@marketscan.com -----Original Message----- From: Guillermo Gutierrez Sent: Wednesday, December 05, 2007 3:24 PM To: 'Max Le?n' Subject: RE: [Samba] 3.0.27a, ubuntu server7.10 auth issues Interesting...i didn't have the idmap setting in there previously and it
2009 Jun 15
4
Samba with ADS
Environment: Sun Solaris 9 sparc Software: Samba-3.3.3, KRB5-1.6.3, OpenLDAP-2.4.11 Problem: Am trying to create shares with Samba so that users can map to folders on this server using Active Directory. I am successful in creating a Kerberos ticket; I can join the domain; and wbinfo -u and -g give me users in the AD. However, getent passwd only gives me a list of users on the server and not in the
2007 Dec 05
8
3.0.27a, ubuntu server7.10 auth issues
I have upgraded to version 3.0.27a on ubuntu 7.10 server and now the getent command wont display the active directory users, but wbinfo will. It worked fine with 3.0.26a and I have not changed my configuration. I do however have this in my winbind log: [2007/12/04 13:39:01, 0] nsswitch/winbindd.c:request_len_recv(544) request_len_recv: Invalid request size received: 2084 (expected
2006 Feb 04
2
bwinfo -u works getent passwd doesn't
Hi, I have Samba 3.0.21b running on Solaris 10 with ADS authentication. I get the following in log.winbindd when I do "getent passwd" but wbinfo -u lists all the users. Does anyone know why and how to fix it? Thanks, Vahid. [2006/02/04 13:37:02, 3] nsswitch/winbindd_ads.c:query_user_list(234) ads query_user_list gave 9926 entries [2006/02/04 13:37:04, 3]
2006 Jan 17
2
Sid S-0-0 is not in a valid format
Hi all, I'm trying to get winbind going on a different PC to the one I've already got working, but I can't figure out why winbind won't work on this other PC. It mostly works (wbinfo works, net ads testjoin reports OK) but "getent passwd" doesn't return anything. The winbind log reports this: [2006/01/17 15:27:15, 1] nsswitch/winbindd.c:main(976) winbindd
2005 Aug 22
2
ADS/Winbind - works for everything except actuallyauthenticating Windows logins!
Hello, > > I'm having a bizarre problem doing authentication via > winbind against a > > Windows 2003 server. > [...etc...] I got almost the same problem authenticating to a Samba 3.0.20 server in a Windows 2003 Domain in mixed mode (updated from a Windows 2000 Domain). Following actions succeed: > ALL of the wbinfo > functions seem > to work correctly: wbinfo
2005 Oct 13
4
3.0.20a winbind getent problem...
Hi all, I have successfully setup squid on 1 host to authenticate users against win2k AD using Samba+Winbind. On a second host I now wish to do the same and have installed from source using the same options, but cannot get any getent calls to work with winbind, even though wbinfo -t shows the trust being OK, wbinfo -g shows domain groups and wbinfo -i shows domain users. This is level 10 debug
2011 Aug 06
1
Samba winbindd: "Invalid request size received" problem
Hi experts - I hope you can help me. I am trying to resolve Windows host names (aka Netbios names, aka "UNC names) from a Linux box. I have added "dns wins" to the "hosts" line at the nsswitch configuration file: /etc/nsswitch.conf, and installed samba 3.2.2 and ran winbindd -D". Now, when I go: "wbinfo -N venus" (where venus is a Windows UNC pc host
2006 Aug 23
2
3.0.23b domain member not accessible
I portupgraded my samba domain server and domain member to 3.0.23b from 3.0.23 and found that the domain member was not accessible from workstations. The error message: \\HOSTNAME is not accessible. There are currently no logon servers available to service the logon request. In the log.winbindd of the domain member, I found: [2006/08/23 22:52:00, 0] nsswitch/winbindd.c:request_len_recv(517)
2008 Aug 05
1
Also seeing high winbindd CPU usage
I think somebody had a similar problem (also on Solaris), but that thread seemed to die. I've compiled (with Sun Studio cc) and installed samba-3.2.1 on a Solaris 10 x64 box, which is a member of a (Windows Server 2003 controlled) domain. I previously had samba 3.0.28a running on the same machine without any problems. Now winbindd is eating up all of the CPU (on the CPU it's assigned
2007 Dec 19
2
Invalid request size nsswitch/winbindd
Hello list I've seen there is a discussion about this error Dec 19 10:30:00 antares winbindd[90393]: [2007/12/19 10:30:00, 0] nsswitch/winbindd.c:request_len_recv(544) Dec 19 10:30:00 antares winbindd[90393]: request_len_recv: Invalid request size received: 2084 (expected 2088) but the suggested remedy of sttoping and starting samba granting all winbindd processes died doesn't work
2007 Jul 19
0
samba and proftpd authentication
Hey List- Since samba is in the middle..trying here first. I have a samba FreeBSD box as just a member server which was authenticating against a samba PDC. For other reasons we migrated that to a Win2003 ADS box. I got the member server to join the ADS domain and users who are logged in can browse the shares, etc... without issue. The problem I have is that proftpd (via PAM) is no longer
2009 Jun 18
1
Samba 3.3.4-31 ssh/winbind login failure
Folks, Got an odd one here that's had me scratching my head for a few days! Samba 3.3.4-31 from SuSE's RedHat repository, RHEL5 on x86. Compiled OK once I'd worked out how to force a build on the libraries I needed, I also added the code back in to support the 'winbind: ignore domains' directive in smb.conf. Discovered the hard way that 'make install' doesn't
2008 Feb 25
1
3.0.28 continuously dumping core
Hello all Compiled 3.0.28 from source and get continuous core dumps. The machine running as PDC continous to work though. Core dumps are reproduceable and happen when, for example, I am trying to connect to a share that does not exist as well as when I install a new printer driver using the Microsoft wizard thing. We are running two other machines with 3.0.28 without any core dumps at all.
2009 Aug 28
1
FreeBSD 7.2 and Samba 3.3.7 AD 2003 Authentication Problem
I am having problems upgrading samba 3.0.36 to 3.3.7. I have a working installation of Samba 3.0.36 on FreeBSD 7.2 amd64, configured as a domain member in a 2003 AD, running in native mode. Domain controllers have Services for Unix 3.5 installed and I am using idmap backend with SFU schema mode. I have enclosed my configuration files and compile options further down. When I upgrade to version
2002 Feb 28
0
RE: solaris 8/samba3.0alpha15: ld.so.1: ls: fatal: relocation err or: file /lib/nss_winbind.so.1: symbol socket: referenced symbol not fou nd
The LIBS line at the top of the Makefile read: LIBS=-lsec -lgen -lresolv -lsocket -lnsl -ldl Is there somewhere else that I need to add -lsocket? David -----Original Message----- From: Andrew Bartlett [mailto:abartlet@pcug.org.au] Sent: Thursday, February 28, 2002 4:22 PM To: David Edward Shapiro Cc: 'samba-technical@lists.samba.org'; 'samba@lists.samba.org' Subject: Re:
2001 Nov 27
2
winbind trouble, maybe PDC too.
A quick preamble. SAMBA 2.2.2, Redhat 6.2, Mandrake 8.1 Windows NT4.0sp6a PDC Here is an excerpt from my winbind log. Sending a packet of len 50 to (192.168.1.255) on port 137 Received a packet of len 62 from (192.168.1.20) port 137 nmb packet from 192.168.1.20(137) header: id=5433 opcode=Query(0) response=Yes header: flags: bcast=No rec_avail=No rec_des=Yes trunc=No auth=Yes header:
2006 Feb 03
8
Confused about what I am seeing with domain names
I could not get wbinfo -g/u to work and was seeing a bunch of errors related to to not being able to enumerate groups. I saw somebody use idmap backend = ad and added this since I have been struggling to get ad working (still not working). Now, when I run wbinfo -g/-u, I am getting groups and users, but the domain it shows is different than what I expected. My domain I was using for workgroup
2009 Dec 03
1
Samba from Sunfreeware and nss_winbind.so
Sunfreeware.com has compiled packages of Samba 3.4.2 with kerberos and ldap support included (if you also install the ldap and kerberos packages from sunfreeware.) However it does not include the nss_winbind.so.* or libnss_winbind.so.* files. Solaris does include nss_winbind.so already (since it is included with Samba 3.0.x) or I could compile it from the 3.4.x source code. But then I
2005 Mar 30
0
Samba 3.0.13 security= ADS / Problem to access a share in auth_util.c ==> change of group not taken into account (supplementary groups)
Excuse me, i am french.... My SAMBA v3.0.13 (over a linux Redhat 7.3.1 With kernel 2.4.27-4) is configured with " security = ADS " to communicate with Active directory (2003 server). The problem : When i modify the group of a user in the Active directory, this modification is not completely taken into account in samba. In fact the orders "getent" and "wbinfo"