similar to: winbindd, AD and 'w'

Displaying 20 results from an estimated 40000 matches similar to: "winbindd, AD and 'w'"

2007 Dec 13
2
Suitable VPN RPM on centos 5?
Hi all, Our customer wants to install a VPN server on Centos 5 box. This is what the remote site says. pls read below. We now have the new firewall & router installed in our office, that supports a secure VPN connection. We need to enter your Peer IP and your Private IP in our device. They indicated xxxx.xxxx.xxxx/24 as format for the Private IP. The settings you need to know at our end
2007 Jul 11
1
Samba PDC, v3.0.25b, tdbsam: winbindd seems to be broken...
Help... I'm running Samba v3.0.25b, recently upgraded from v3.0.23a. I use tdbsam, winbindd etc. Winbind appears to be broken. When I do: * getent passwd none of the DOMAIN\xxxx users are listed * getent group the BUILTIN\administrators and BUILTIN\users groups are listed, but none of the DOMAIN\xxxx groups * wbinfo -u gives an enigmatic "Error
2006 Sep 01
0
pam_winbind didn't work after DC restarted, had to restart winbindd
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, this night our DC was restarted (controlled), however my debian machine with samba 3.0.22 stopped doing authentication on all services relying on pam_winbind. I traced it back that winbindd, for some reason, didn't worked properly anymore. All I got in the log was a message from pam_winbindd: Sep 1 07:23:17 entwicklung pam_winbind[15896]:
2008 Jul 09
1
winbindd high CPU usage
Hi, I'm using squid+samba/winbindd to do proxy authentication for a AD domain. Using samba 3.0.29 this was working fine. This week I saw 3.2 was released stable, so I decided to upgrade. The compile (using solaris 8, 64bit, gcc 3.4.6) went well and I copied the secrets.tdb to the new version, so I wouldn't need to rejoin the domain. After this starting samba also succeeded, "wbinfo
2001 Nov 05
0
winbindd + getent group = segfault
Hi, This happens with Debian 2.2.2 packages as well as self compiled version. getent passwd works, as does wbinfo -u and wbinfo -g. I can see all groups and users with those. However if I run winbindd -i and do getent group, I see it finding domains and their sids find, then few times: fill_grent_mem(): could not lookup membership for group rid xxxx in domain DOMAIN could
2003 Dec 10
0
winbindd probs w/ Samba 3.0 & ADS
Hello, I'm using samba 3.0.0. Win2k clients on my network can access their fileshares without entering their username/password as long as their username and password exist in smbpasswd on the Samba server. Now I'm trying to have that information grabbed from ADS so that their passwords are kept synchronized but am having problems with winbindd. winbindd is running but I get nothing
2003 Aug 28
0
Samba3+ads+winbindd works but!!
hi; after i've compiled Samba3 with supports(ads,krb5,acl,winbindd) and have configured smb.conf having workgroup = CC realm = CC.AD.ITU.EDU.TR security = ADS idmap uid = 500-65535 idmap gid = 100-65535 winbind separator = + winbind cache time = 15 krb5.conf having [realms] CC.AD.ITU.EDU.TR = { kdc = atreides.cc.ad.itu.edu.tr:88 admin_server = atreides.cc.ad.itu.edu.tr:749
2006 Oct 26
0
timeout (?) w/ winbindd auth in samba 3.0.23c
Hi everybody, I'm using a FreeBSD 6.1 box running Samba-3.0.23c_2,1 from the ports tree, authentification is provided by two MS PDC (kdc1 and kdc2, the domain is called PARIS). Previous versions of Samba (<3.0.23c) used to work perfectly but since I upgraded to 3.0.23c, I have very disturbing timeouts problems affecting winbind. A simple "smbclient -L <myserver> -U
2016 Oct 12
2
NT_STATUS_NO_TRUST_SAM_ACCOUNT after temporary connectivity break to AD DC
My apologies for the same. I shamelessly borrowed these settings from existing working setup after mine was not working. Changed smb.conf file. But result is the same. wbinfo -u and wbinfo -g works and gives me users but wbinfo -t doesnt. [global] workgroup = xxxx netbios name = inmusbackup01 server string = FILE SERVER realm = xxx.xxx.COM #Winbindd configuration winbind separator = + winbind
2016 Oct 13
3
NT_STATUS_NO_TRUST_SAM_ACCOUNT after temporary connectivity break to AD DC
Thanks Rowland, I have been using "idmap config xxxx : backend = rid" instead of "ad". So i understand that nothing is to be set from the windows AD side. and i am running wbinfo -t as root user. Few observations. * I have multiple Active directory DCs. And in the site where the machine is located, we have 2 ReadOnly DCs. * On capturing network packets, I observed that the
2016 Oct 13
0
NT_STATUS_NO_TRUST_SAM_ACCOUNT after temporary connectivity break to AD DC
That is what I said. I have been using backend = rid. On Thu, Oct 13, 2016 at 6:59 PM, shridhar shetty < shridhar.sanjeeva at gmail.com> wrote: > Thanks Rowland, > > I have been using "idmap config xxxx : backend = rid" instead of "ad". So > i understand that nothing is to be set from the windows AD side. > > and i am running wbinfo -t as root user.
2016 Oct 13
0
NT_STATUS_NO_TRUST_SAM_ACCOUNT after temporary connectivity break to AD DC
On Thu, 13 Oct 2016 02:26:08 +0530 shridhar shetty <shridhar.sanjeeva at gmail.com> wrote: > My apologies for the same. I shamelessly borrowed these settings from > existing working setup after mine was not working. > > Changed smb.conf file. But result is the same. > wbinfo -u and wbinfo -g works and gives me users but wbinfo -t doesnt. > > [global] > workgroup =
2002 May 24
1
NT user name doesn't match unix username when winbindd is running
We are testing winbind and security=domain to authenticate NT users on our UNIX box in samba (v2.2.3a). Winbind is working correctly. Wbinfo shows users as domainname+username (we are using "+" as the separator), however, the NT usernames aren't automatically mapping to their corresponding UNIX usernames as expected. Perhaps I don't understand how this is supposed to work?
2002 Jun 11
1
NT user name doesn't match unix username when winbindd is runnin g
Samba team, I posted the following message on May 30 to comp.protocols.smb, but no one has responded to the posting as of yet, so I thought I'd try this email list. We are testing winbind and security=domain to authenticate NT users on our UNIX box in samba (v2.2.3a). Winbind is working correctly. Wbinfo shows users as domainname+username (we are using "+" as the
2008 May 27
1
How to restrict winbindd to access trusted domains objects.
Greetings. I've already done with question at http://lists-archives.org/samba/37558-winbindd-hangs-up-while-retreiving-usernames.html and made decision, that winbindd tries to get users and groups in trusted domains. We have tree different domains in their forests, connected by trusted relationships: CITY-XXI.INT < - > DEP2.CITY-XXI.INT DEP2.CITY-XXI.INT < - > ALL.INT
2015 Oct 10
2
Workstations are member servers (or domain members) Re: Samba AD PDC , LDAP and Single-Sign-On
On Sat, 10 Oct 2015 08:23 Andrew Bartlett wrote: > The main difference between use as a file server vs use as a desktop, > is that pam_winbindd is mandatory for the Samba method (see elsewhere > for using sssd or other tools), as that will get you you the desktop > login. Yes, that does clarify and give me comfort with respect to naming. I understand that the office-central Samba4
2008 Apr 29
1
winbindd hangs up while retreiving usernames.
Hello. I'm installing new FreeBSD 6.2-RELEASE, based on intel machine. Firewall type is OPEN. I have Windows Server 2000 with Active Directory on it, working in Native mode. I've installed samba-3.0.23c_2,1 from /usr/ports/net/samba3 prefix=/usr/local without krb-1.5.1 being installed. Added: nmbd_enable="NO" smbd_enable="NO" winbindd_enable="YES" to
2012 Dec 02
1
samba / winbind user authentication problem
Hi, I have a problem with samba / winbind PAM authentication. Domain controller is samba4, machines users log on to via PAM are samba 3.6 (all of them ubuntu 12.04 LTS). The whole user authentication was working already, but after a reboot it somehow broke. Additional reboots don't help. The funny thing is that all logs look quite OK to me (except for the single line saying
2005 Dec 05
2
wbinfo and user group
Hello, I have a problem with to obtain an user group. My config is : Redhat server 3.0 update 1 samba-3.0.20b my smb.conf is : **************************** [global] workgroup = domxxx password server = xxxx, xxxx security = ads winbind uid = 10000-20000 winbind gid = 10000-20000 winbind use default domain = yes winbind enum users =
2013 Oct 28
1
How winbindd is working on DC/member? It ignores rfc2703 on DC, and not showing all users on member server... Where is a error?
Hi all, Still looking for the best way to achieve consistent GID/UID mapping on Linux servers/clients, in heterogeneous environment (Linux, Windows, CIFS, NFS). Current problems with UID/GID resolution prevents from using Samba4 in environment with backups (where data may be restored on another server) and mixed Linux/Windows workstations. Just recently installed fresh Samba 4.1.0 on the server