similar to: Cached password updates with Winbind

Displaying 20 results from an estimated 30000 matches similar to: "Cached password updates with Winbind"

2017 May 08
2
LLVM and Xeon Skylake v5
getProcessTriple just determines operation system, and architecture. It doesn't deal with specific instruction set features. The CPU should be controlled by MCPU on the EngineBuilder i think. The CPU autodetection code lives in getHostCPUName in lib/Support/Host.cpp, but I don't think the JIT calls into. I think its expected the user would call it or pass a specific CPU string to the MCPU
2017 May 08
2
LLVM and Xeon Skylake v5
Thank you. I'm letting it auto detect by setting the target using getProcessTarget. I disabled avx512 support by passing -avx512f (and the other variants) to setMAttrs on EngineBuilder. I can see refs to avx512 in X86.td. It's the exact same executable running on Kabylake. What does the Cannot select: specifically mean? Is there some table that doesn't have a definition for a key in
2017 May 08
2
LLVM and Xeon Skylake v5
Hi, I have a JIT compiler using the legacy JIT on LLVM 3.5 that, when run on the Xeon v5 Skylakes produces "Cannot select: intrinsic %llvm.x86.sse41.round.sd". Note, this does not occur on i7 Kabylakes. To get this far I had to disable AVX512 code gen. Upgrading the system I am looking at from 3.5 to a later version is a big job that I'd prefer not to have on my critical path.
2005 Nov 27
2
Samba 3.0.14a-2 / Cups problem
Hi, When I startup samba om my fileserver, it writes in samba.log the following message after a minute or 2: [2005/11/26 22:04:48, 0] printing/print_cups.c:cups_cache_reload(85) Unable to connect to CUPS server localhost - Connection timed out After another minute or 3 samba continues to startup, getting ready to serve clients. The funny thing about it is that there is no printer
2017 Sep 13
3
Slow, Incorrect Group Resolution through Winbind
Hello. I am observing some strange behavior on a Linux system that has joined a Windows Active Directory domain using the Samba suite. Our servers are based on Ubuntu v12.04 but have kernel v3.12.17 and Samba v4.3.6. The problem that I'm trying to understand is that group name resolution through Winbind occasionally fails. Here's an example where one group name could not be resolved. This
2017 Sep 13
2
Slow, Incorrect Group Resolution through Winbind
On Wed, 13 Sep 2017 11:18:59 -0400 Sonic via samba <samba at lists.samba.org> wrote: > On Wed, Sep 13, 2017 at 10:48 AM, Rich Otero via samba > <samba at lists.samba.org> wrote: > > > idmap config * : range = 16777216-33554431 > > idmap config * : backend = tdb > > Should be more like: > idmap config STUDENTS : range =
2007 May 18
1
3.0.25 Winbind high CPU usage
I just upgraded from 3.0.23d to 3.0.25 and I'm noticing that winbind is chewing up a lot of CPU usage. There are always 2 winbindd processes and one uses about 80% cpu and the other use 15% cpu. When I run a tcpdump and look at the traffic going to/from the domain controller winbindd is connected to, there is a constant flow of traffic. Here is the winbind setup from my smb.conf file:
2017 Sep 13
4
Slow, Incorrect Group Resolution through Winbind
On Wed, 13 Sep 2017 11:58:27 -0400 Sonic <sonicsmith at gmail.com> wrote: > On Wed, Sep 13, 2017 at 11:32 AM, Rowland Penny via samba > <samba at lists.samba.org> wrote: > > On Wed, 13 Sep 2017 11:18:59 -0400 > > Sonic via samba <samba at lists.samba.org> wrote: > > > >> Should be more like: > >> idmap config STUDENTS : range =
2016 Sep 06
2
Winbind / Samba auth problem after username change
On Tue, 6 Sep 2016 13:59:43 +0000 Julian Zielke via samba <samba at lists.samba.org> wrote: > BTW, this is our smb.conf: > > # Global parameters > [global] > workgroup = mydomain > realm = mydomain.local > netbios name = myhostname > server string = Samba AD Client Version %v > security = ads > password server = dc03, dc04, dc01, dc02, * You should let Samba
2019 Mar 26
3
winbind offline logon cache timeout
Samba 4.7.6-ubuntu Using Ubuntu 18.04.1 LTS logging in, in AD Domain Hi, would like to know where or how i can define the TTL for the cached winbind offline logon. Actually it´s around a day, afterwards i can´t login in my AD-User when i´m still offline but would like to extend the time. Thanks. My smb.conf looks like this: [global] winbind enum users = yes winbind enum groups = yes winbind
2006 Nov 29
3
Access to home drive
Hi Samba Experts I raised this problem where its still waiting to be resolved. Would be greatly appreciated if I can get some feedback. I did get a bit of help but looked like it ended on the person's too hard basket. Thanks Chandra Have installed Samba 3 on a Linux box with Centos OS to be a file server. Getting its authentication from a NT4 PDC. Have created samba shares and members of
2020 May 26
4
sshd/winbind wrong GID redux
Hi, I'm in the position of having to support a fix for a bad interaction between sshd and winbind/Active Directory. It's solved by a small patch against openssh, but it would be nice to have the solution generally available. The problem has previously been described on this list by Andreas Schneider, see: https://lists.mindrot.org/pipermail/openssh-unix-dev/2019-February/037556.html
2017 Sep 13
2
Slow, Incorrect Group Resolution through Winbind
On Wed, 13 Sep 2017 12:42:06 -0400 Rich Otero <rotero at editshare.com> wrote: > Thanks for the help and suggestions. > > I've removed the deprecated options "idmap uid" and "idmap gid" and > explicitly set "idmap config * : range" and "idmap config * : > backend." New output from testparm is at the end of this message. > (But
2004 Dec 15
2
Winbind + NIS + winbind trusted domains
Hello list, I need to setup a samba file server with user access from a Windows AD domain and a separate Solaris NIS domain. All of our users have an account on the AD domain but only some of our users have a Unix account. I would like Windows users that have a Unix account to have files written as per their Unix uid and users that do not have an account to have a uid assigned from winbind. I
2002 Dec 13
2
Fwd: Access to Everyone
You can force all users to be recognized as a single user. Set permissions on the directory to drwxrwsrws nobody nobody /home/technical [Technical] comment = Technical browseable = yes path = /home/technical valid users = +users force create mode = 0777 fforce directory mode = 0777 force user = nobody force group = nobody Works good for me . . . Calvin Gordon IT Guy; Nu-Fab Burton LP
2006 Jun 19
9
index columns in postgres
I am in a holding pattern while client decides upon changes and so I am working some things out internally so it seems to me that indexing frequently searched table fields might be useful. I am using postgres and via postgres, I have added an index to one of my tables whose index is the same name as the column name. The ''find'' screen I am using this to judge populates a number
2006 Dec 06
3
Winbind do not maintains mappings between UIDs, GIDs and SIDs
Hello, I?m trying to use winbind to allow my AD users to logon to our linux computers. I?m using FC6 and Samba 3.0.23c-2. I have several problems: 1. When I start linux machine and immediately ofter logging in I try to check trust secret by running wbinfo -t I receive this error: checking the trust secret via RPC calls failed error code was NT_STATUS_DOMAIN_CONTROLLER_NOT_FOUND (0xc0000233)
2005 Jan 19
1
HELP - winbind/PAM issues
I have a laptop with fedora core 3 installed. I have an NT domain that I would like to use for all authentication (Linux and Windows). As a test I decided to focus on ssh authentication. I have completed the following: Created the smb.conf: [global] workgroup = DOMAIN_NAME server string = Linux Workstation log file = /var/log/samba/%m.log max log size = 50 security = domain
2018 Oct 02
2
getent not showing domain users and groups with winbind but works with sssd
On Tue, 2 Oct 2018 12:40:19 +0200 Peter Milesson via samba <samba at lists.samba.org> wrote: > > On 10/1/18 8:40 PM, Rowland Penny via samba wrote: > > On Mon, 1 Oct 2018 19:28:29 +0200 > > Peter Milesson via samba <samba at lists.samba.org> wrote: > > > >> Hi Louis and Rowland, > >> > >> I'm just reporting back on this, in case
2009 Aug 24
0
Is this possible using winbind
Here is my goal: Computers A -- MS PDC B -- Linux which maintains all local accounts, and cached accounts C -- Linux which uses A and/or B for authentication User authentication on B will use Winbind to autheticate against A (AD) User authentication on C will first try A, and fall back to B (using Winbind) nss on C is configured to locate information on B (via winbind or ldap)