similar to: 3.0.25 Winbind high CPU usage

Displaying 20 results from an estimated 700 matches similar to: "3.0.25 Winbind high CPU usage"

2006 Oct 23
1
Getting users and groups through winbind on FreeBSD
Hi We have a few Linux samba servers that authenticate against our Active Directory domain (Small Business Server 2000). I've added a couple of disks to a FreeBSD 6.1 server in our office and I'm trying to achieve the same but not having much luck. I'm new to all this... I'm not our network admin, but he is BSD-phobic so I thought it was safer to do it myself.
2007 Oct 26
0
Pre-3.023d-Bug in ACL-handling reappears in 3.026a
# wbinfo -Y S-1-5-11 Could not convert sid S-1-5-11 to gid # wbinfo -Y S-1-5-13 Could not convert sid S-1-5-13 to gid (S-1-5-11 are the Authenticated Users, S-1-5-13 are the Terminal Server Users.) This bug was finally solved in release 3.023d. Now it is back again. How can I get this working? I'm using idmap/tdb - would another idmap-module solve this issue? The winbind log looks like
2006 Apr 26
1
Bad Password
Everyone, I am going nuts trying to figure this problem out. I have successfully joined a SUSE 10 server to our domain and configured samba for ADS authentication. This exact setup works on all my other servers. On this one, I keep getting access denied when entering my domain password despite the fact that I have tried it literally dozens of times. I am 100% confident I am
2008 Nov 19
0
File sharing is ok, but new ADS user validation is not ok
We have Samba 3.2.4 on two SLES 10 (one is SP1, the other SP2 64bit) machines. Both are member servers in our ADS, which was over the past month given some additional DCs, new IPs for all DCs, and upgraded to Windows 2008 (from win2003). The krb5.conf and nsswitch.conf files on the two machines are identical; the smb.conf files are *nearly* identical in their common section; the filewall rules
2007 Nov 05
0
Samba 3.0.26a, windows 2k3 r2 SFU, problems with auth/nss
Dear samba list, For some time we've had servers connecting to a w2k3 r2 server via ADS setup. Wins was working fine and users were able to authenticate. Recently we've added a GFS like system. This required getting the UID/GID's unified. Suggestions were made on the samba IRC channel to install SFU on the PDC. I'm receiving some very strange output. Usernames/pwd have
2013 Apr 28
1
AD client can't connect to share after winbind cache expires [Samba 3.4.12 on Gentoo]
Hello, we're using Samba 3.4.12 on older installation of Gentoo (2.6.34-gentoo-r12) to serve files to AD users and after Samba restart, users can't connect to shared folders - error on client side: session setup failed: NT_STATUS_LOGON_FAILURE; errors on server side - Get_Pwnam_internals didn't find user [user]!,check_ntlm_password: winbind authentication for user [user] FAILED with
2006 Jan 30
0
pam_winbind problem
Ive got a problem with pam_winbind not authenticating, were using an AD 2003 domain. wbinfo works with correct password # wbinfo -a=AD03+richard.batty%password plaintext password authentication succeeded challenge/response password authentication succeeded with wrong password # wbinfo -a=AD03+richard.batty%password1 plaintext password authentication failed error code was
2009 Nov 17
1
Samba trusts, mapping issue, and pam crap domain
I am running Samba ver 3.0.37 on Solaris 10 (sparc) as a PDC with LDAP for the backend for both samba and unix accounts. Assume the samba SMBPDC is called "PDC." I have also set up a trust with an Windows domain- lets call it WINDOMAIN- (the PDC for the Windows domain is Win 2003 but is in mixed mode for backwards compat.) The SAMBA domain trusts the WINDOWS domain, not not vice
2008 Feb 19
0
idmap_ad and multiple domians
Has anyone else gotten samba functioning with idmap_ad and multiple domains? In our environment we have a domain with two child domains. There is one child domain for students, and another for faculty staff. Our servers are joined to the student domain, but need to be able to enumerate users in the staff domain. When attempting to lookup a user (wbinfo -i 'NAU\car3') that only exists
2007 Apr 18
1
winbindd/mod_auth_ntlm_winbind.so fail to use workstation credentials (NTLM+SPNEGO)
Hallo, We protect linux/apache server with mod_auth_ntlm_winbind.so to authenticate users with their domain accounts. The server is joined into windows domain (Windows 2003 Server). Apache/mod_auth_ntlm_winbind.so is configured for NTLM+SPNEGO authentication. So far users can login when providing valid credentials. Users login into their windows workstation (Windows XP SP2 IE/Firefox) with
2009 Mar 21
1
Windows server 2003 SP2, SFU 3.5 and Samba 3.0.28
Hello list users, I have been struggling with this combination in the subject field couple of days now, so I decided to ask for some advice here. Hopefully someone can point me to a right direction. The ultimate goal for me is to authenticate users using AD, so that the UID/GID values configured for users with SFU would also be in use in all our Linux machines. My understanding is that using
2008 Dec 26
0
Samba PDC, LDAP, IDMAP backend not working
Please help. I've been searching for days, trying nearly everything I can find that seems relevant, but I can't get this working. I am able to create users, login to Windows systems joined to the SAMBA domain as those users, but filesystem ACLs on Windows Domain Member Servers do not work which I suspect is due to my IDMAP OU is empty. wbinfo -u returns "Error looking up domain
2008 Sep 03
0
Winbind + Win2003 ADS + Trusted Domain Issue
Hello all, I am having an issue that I need help with and have been searching the web high and low for a solution. It involvs using winbind to authenticate Linux systems against a 2003 Active Directiry domain with a one-way trust. Here is the lay out. Domain "ABC" is the resource domain where the servers are located. Domain "XYZ" is the domain that the primary user accounts
2014 Jun 04
1
Lapack / dgesvx function declaration
Hello there I'm writing some c-code to solve a numerically tough problem for me in R. Looking in Lapack.h, i find the following line F77_NAME(dgesvx)(const int* fact, const char* trans, const int* n, and I believe that "fact" should've been char instead of int, i.e. F77_NAME(dgesvx)(const char* fact, const char* trans, const int* n, My reasoning: In the R-source:
2005 Dec 09
1
Limit user authentification into Winbind ?
Hi i see on my log, two informations : 1- Into my log, i see a very big quantity of : [19391]: lookupname ECTPP/root [2005/12/09 14:28:46, 3] nsswitch/winbindd_async.c:winbindd_dual_lookupname(695) [19391]: lookupname ECTPP/root [2005/12/09 14:28:46, 3] nsswitch/winbindd_async.c:winbindd_dual_lookupname(695) 10x per s .... 600x/minutes .. it's very very big no ? It's possible
2010 Dec 06
1
winbind filling up log with "Possible deadlock: Trying to lookup SID xxx with passdb backend"
Hello, I have samba 3.3.8 installed on CentOS 5.5 on a production server. Winbind is filling up the logs with these messages: [2010/12/06 10:43:28, 0] winbindd/winbindd_passdb.c:sid_to_name(159) Possible deadlock: Trying to lookup SID S-1-5-21-2106371596-187675891-3351287853 with passdb backend [2010/12/06 10:43:29, 0] winbindd/winbindd_passdb.c:sid_to_name(159) Possible deadlock:
2005 Oct 19
0
Windows group file permission problem
CentOS 3.5 samba3-3.0.20a-24 Security ADS I can't get windows group permissions on shares to work except for 'domain users'. The windows group I am trying to use is Unix.Samba. This group does not exist on the linux box. It resolves correctly using getent group and when I chgrp files to unix.samba, ls shows the group ownership as Unix.Samba. getent group shows this group with the
2003 Apr 09
0
One user with a problem accessing shares
I have a RedHat 8 box configured as a Samba server using winbind (version 2.2.7 installed from RedHat's rpms.) The server successfully joined my Win2K domain. Everything works great. Users can log in to the RedHat server via ssh using their AD accounts. Users can connect to the shares from their windows machines. All except one. I have one account that has problems. If I restart
2006 Oct 09
0
wbinfo -r returns only 16 groups (sometimes)
Something we noticed after upgrading from 3.0.14a to 3.0.20 and still a problem with 3.0.23c on Solaris 9 Sparc. Windows 2003 server running Active Directory. The examples below are all with 3.0.23c downloaded last week and compiled from source using gcc 3.3.something. 3.0.14a works perfectly using the same smb.conf. We use Samba to do proxy authentication for squid using ntlm_auth and group
2015 Jun 20
0
Samba 3 AD Member Server Strangeness
On 19/06/15 21:39, Brian.Huffman at dupont.com wrote: > All, > > I'm trying to configure a Samba 3 AD member server including winbind. I'm on RHEL 6.6, so I'm using Samba version 3.6.23. > > Here's my configuration: > [global] > log level = 3 winbind:10 > workgroup = ABC > server string = LV37 > netbios name = LV37