similar to: winbind and compat mode in nsswitch.conf

Displaying 20 results from an estimated 40000 matches similar to: "winbind and compat mode in nsswitch.conf"

2004 Dec 21
1
Winbind problem revisited
Okay, I started over from scratch with my samba server rebuild, but I am still getting some weird issues. Here are my config files of importance: --------------/etc/samba/smb.conf-------------------- # Samba Configuration File [global] workgroup = WAYNE realm = WAYNE.LOCAL server string = Samba Server security = ADS password server =
2007 Mar 08
1
winbind fails "getent passwd eknuds"
Now I'm trying to make it so the Samba accounts can be used for user logins as well. Unfortunately I'm having a bit of trouble with winbind. Whenever I try to do a "getent passwd eknuds", it find the entry in the ldap sam, but the winbind log for my domain comes up with this and the getent displays nothing: [2007/03/07 15:48:46, 2] passdb/pdb_ldap.c:init_sam_from_ldap(541)
2007 Feb 08
5
FreeBSD and Winbind
I'm hoping this is an easy question, but the way my day has gone I seriously doubt it is going to be. Today, I installed Samba 3.0.24 with winbind support on my FreeBSD 6.2 server. I am able to join my domain and get information concerning groups and passwords from the domain controller (Windows 2003) without any problem. Where I have run into a problem is using getent to get a copy of the
2016 Jul 15
5
Samba-4.3 on FreeBSD-10.3
I have created a Samab AD-DC on a FreeBSZD-10.3 host. The setup checks out and I am able to join the domain from a Win7 workstation and run the ADUC management console in RAST. I have opened the UNIX Attributed properties tab for "Domain Admins" in the ADUC and set the unix properties. However, I get this notice "UNIX Attributes Unwilling To Perform" and after making the
2003 Apr 14
1
Winbind/nsswitch issue on Solaris 9 (Sparc)
Hi all I need to set up Samba on Solaris 9 (Sparc) as a Windows Domain Member. I took the precompiled 64-bit Package (samba-2.2.8a-1-sol8-suncc-64bit.pkg) from samba.org, which comes with pam-winbind libraries, and it installed fine. I ran a test before with Samba 2.2.8 on Solaris 8 (Intel), but there I compiled myself with ./configure --with-winbind --with-pam --with-quotas
2017 Jan 31
5
net ads and wbinfo are painfully slow -- but they work
On Tue, Jan 31, 2017 at 12:36 PM, Rowland Penny via samba <samba at lists.samba.org> wrote: > time net ads testjoin > Join is OK > > real 0m0.476s > user 0m0.108s > sys 0m0.008s Yes, I know... I have a similar setup (same version of samba, same hardware, same OS but a different windows domain on a different network) that is working fine. > Is the Windows AD
2002 Nov 04
3
passwd command problem with Solaris/winbind/pam
Hi- I am running Samba 2.2.5 on Solaris 8 with winbind and pam configured. I have the following in my nsswitch.conf: passwd: files winbind group: files winbind Now local users on the Solaris 8 machine cannot change there password using the passwd command: Here is the sample output: # passwd michasp1 Enter new password: Enter new password again: Supported configurations for passwd
2015 Jul 11
2
Problem with Samba 4.2/FreeBSD10.1
Hi Everyone, my first foray into Samba and AD both. Not sure if this is an OS or configuration problem. I've found similar issues, but nothing either recent enough (is related to samba 3) or close enough. FreeBSD-10.1-RELENG, Samba 4.2.2. I have the domain provisioned as rfc2307 I have joined a Win7-virtual machine to the domain I have created a new user with ADUC I have assigned 10000 to
2007 Nov 07
1
Using idmap backend = ad
Good day! I have AD on Win2003 Server with Services For UNIX 3.5. When I try to set idmap backend = ad and type # id <domain_user_name> I get in log.winbindd-idmap following: [2007/11/07 18:09:18, 1] nsswitch/idmap_ad.c:idmap_ad_sids_to_unixids(613) Could not get unix ID AD user has SFU UID 20000000. wbinfo -u prints correct lists of domain users, and when using idmap bakend = tdb
2011 Sep 22
1
getent passwd fails inside freebsd jail using samba 3.4.14
I've been messing around with running samba 3.4.14 inside a freebsd jail over the last couple of days, and am running into an odd problem where wbinfo -u and wbinfo -g succeed, but getent passwd fails (insofar that it shows only local users, but none of the domain users). Here's my smb.conf: [global] interfaces =192.168.0.16/32 bind interfaces only =yes security
2004 Jan 04
0
Problem with winbind and nsswitch.conf on Solaris 8 server
Hello, I'm having some problems using winbind on Samba 3.0.1 with /etc/nsswitch.conf on a Solaris 8 server. The Solaris 8 release is 10/00. The basic problem that I have is that there are restrictions on what nsswitch.conf can contain if password ageing is used. My setup is that users connecting to shares on the Solaris samba server are authenticated against a accounts on a Windows Active
2006 Feb 27
0
Solaris nsswitch.conf with winbind
Hi, I have the exact same problem (described in this archived mail below) but couldn't find any solution in the archives or on google. So far, I have tried renaming one of the "allowed" libraries like ldap and then creating a symlink named nss_ldap.so.1 to point to nss_winbind.so.1 and also tried renaming in different versions of the /etc/nsswitch.conf file before and after
2011 Feb 24
1
Trouble Using Samba 3.5.6 in ADS Domain
Hy List, i try to use a newly installed Samba 3.5.6 in an ADS Domain. firstly i configured kerberos, it works. I can "kinit administrator", "klist", works. secondly i configured samba: smb.conf: --- cut --- workgroup = KINDER netbios name = DSCHUNGEL realm = KINDER.LAN security = ADS wins server = 192.168.120.15 passdb backend = tdbsam load printers =
2006 Nov 18
2
can't join samba to win2k3 domain - please help
Hello, I've managed to join four other samba servers to win2k3 domains in the past but I am stuck doing so with samba-3.0.23c_2,1. I've verified hosts / domain forward and reverse lookups succeed. Below are my configurations. I'm running FreeBSD 6.1-stable cvsupped as of Nov 17. I've built Samba with the following options... WITH_LDAP=true WITH_ADS=true WITHOUT_CUPS=true
2015 Jul 11
1
Problem with Samba 4.2/FreeBSD10.1
On 11/07/15 10:16, Rowland Penny wrote: > On 11/07/15 04:06, Lee Brown wrote: >> Hi Everyone, my first foray into Samba and AD both. >> >> Not sure if this is an OS or configuration problem. I've found similar >> issues, but nothing either recent enough (is related to samba 3) or >> close >> enough. >> >> FreeBSD-10.1-RELENG, Samba 4.2.2.
2011 Oct 28
1
winbind nsswitch resolving names issue
Hi, I manage have a mixed enviroment, which is composed by a BDC win2k3 plus fileserver linux Suse with samba ver. 3.0.22-13.16, an old one I know... :( I'm facing an odds behaviour with wbinfo querying by bash console from my linux desktop (ubuntu 11.04 smb 3.5.8, joined in domain and regularly I authenticated to). For my purpose I've written this tiny script "idtest.sh" :
2008 Aug 06
1
Problem with pdbedit during add machine account
Hi, I have running LDAP + SAMBA as PDC on gentoo and I have problem with adding machine account. Whem I try add machine account with pdbedit -am 'hostname' I have this error: smbldap_search_domain_info: Searching for:[(&(objectClass=sambaDomain)(sambaDomainName=OFFICE.KENS.PL))] smbldap_open_connection: connection opened ldap_connect_system: succesful connection to the LDAP server
2004 Jul 26
0
windbind, solaris and nsswitch.conf
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've been unable to find any up-to-date information on the problem with solaris and winbind nsswitch.conf. It seems that Solaris doesn't like the winbind option in /etc/nsswitch.conf very much at all. When using the passwd program, it complains: <snip> # passwd pad passwd: Changing password for pad Supported configurations for passwd
2008 Nov 05
1
win2003 member netlogon.
Hello ! I have joined my samba 3.0.32 samba server to a windows 2003 domain = controller. All works well and all users are mapped etc etc. Now is the server situated on a remote location. My question is can it handle domain logons for the remote location or = can this only be done by the 2003 server. the reason is that the connection between both locations is sometimes = out of order. =20
2008 Jan 25
7
Trusted domain user login
Greetings, We are currently experiencing logon problems with a trusted domain user(s). Example: We have DomainA and DomainB DomainA and DomainB both have workstations joined on their respective domain. DomainA and DomainB both have trust relationships. DomainA trusts DomainB and vise versa. DomainA is where being served by a Samba PDC, while DomainB has a PDC using Windows NT 4.0 Server When