similar to: Samba 3.5.6 pam problems

Displaying 20 results from an estimated 3000 matches similar to: "Samba 3.5.6 pam problems"

2012 Jan 24
3
winbind craps out, NT_STATUS_PIPE_BROKEN
Hi Jay/Samba peeps, Emailing in reference to http://lists.samba.org/archive/samba/2011-April/162277.html I have seen a very similar issue with a similar setup. Users fail to be verified with: getent passwd username Entry in the log at same time is: [2012/01/23 16:58:53.159761, 3] winbindd/winbindd_misc.c:352(winbindd_interface_version) [18510]: request interface version [2012/01/23
2018 Apr 06
2
User idmap lost
Back on February 28, 2018, I started a thread "User permissions of profile/home directory lost" describing a problem occurring with my wife's user account. Since that time the random problem has persisted so I turned on some debugging. I have been able to determine that somehow her account idmap is broken. Here is the entry for my wife's SID as found in the idmap.ldb file
2015 Aug 05
3
Linux Workstation x SMB4 DC
Em 2015-08-05 13:38, Rowland Penny escreveu: > On 05/08/15 17:18, Jefferson B. Limeira wrote: >> Em 2015-08-05 11:45, Rowland Penny escreveu: >>> On 05/08/15 15:36, Jefferson B. Limeira wrote: >>>> An example of how slow is... >>>> >>>> [root at CTA1PAPAN001645 ~]# time id teste >>>> uid=16777232(teste) gid=16777216(domain users)
2017 Nov 06
5
Failed to find domain 'NT AUTHORITY'
Hello, I recently set up a new software to backup samba share. This software ( https://github.com/borgbackup/borg ) run on file server as root cron script during the night and save file on external NAS. The problem I have is that for each file copied from samba share to external NAS, winbindd log an error such this to samba.log.winbindd and /var/log/messages [2017/11/06 11:05:16.747449, 0]
2015 Aug 05
1
Linux Workstation x SMB4 DC
Em 2015-08-05 16:13, Rowland Penny escreveu: > On 05/08/15 19:55, Jefferson B. Limeira wrote: >> >> I'm using CentOS 6.5 in all computers, workstations and servers. Samba >> 4.2.3, compiled last night. >> >> I wrote a script that connect at some workstations and run 'time id >> teste', the result: >> >> # ./exec.sh |grep ^real
2012 Sep 27
3
3.6.8: Winbind/Active Directory: lsass.exe process run cpu to 100%
Dear I have connected samba 3.6.8 to my Active Directory in the lsass.exe run to 100% When stopping winbind the lsass.exe CPU is down to 0% When set winbindd to debug mode, it seems it try to scan the root user every time. I would to know how to ban nsswitch to query winbindd for system internal users such has root, apache..... Here it is my nsswitch.conf : # # Example configuration of GNU
2015 Nov 10
2
How to configure Winbind to use uidNumber and gidNumber
Thank you for this quick answer Louis. On DC: On DC I had to add one line to have winbind retrieving uidNumber AD field rather than having Winbind chosing some random UID for my users. This line is: idmap_ldb:use rfc2307 = yes as explained in https://wiki.samba.org/index.php/Setting_up_RFC2307_in_AD That's a start. Unfortunately winbind is still giving my users GID number set to 100,
2006 Jan 31
2
ntlm_auth: (pipe \PIPE\NETLOGON) has died or was never started (fd == -1)
I'm exeperiencing a strange ntlm_auth problem: I'm running two domain with a trust; the trusting one, (EUFEMIA with the PDC Beatrice) uses the WINS facility of the trusted one (LETTERE, PDC Alice). Users of EUFEMIA and LETTERE alike have a successful logon to Beatrice. LETTERE users do authenticate in Beatrice with ntlm_auth. EUFEMIA users do not: beatrice:/home# ntlm_auth --username
2005 Apr 14
2
Using idmap_rid backend, cannot browse home directory from XP
Samba version is 3.0.10 on Gentoo linux. I am trying to use idmap_rid backend in a Windows AD environment, the Linux PC acting only as a domain member. I am using idmap_rid because I need UID/GID predictability. I can log in to console correctly, and it shows the right user and the "Domain Users" as the group. When I use default winbind TDB, I can browse the home directory from an XP
2012 May 14
2
idmap_ad partially stopped working after upgrading Samba from 3.4.3 to 3.6.3
Dear list, upgrading from SLES11 SP1 to SLES11 SP2, I upgraded Samba from 3.4.3 to 3.6.3. I was successfully using idmap_ad to authenticate users but after the upgrade it stopped working and users are not seen by the OS. Obviously the users I want to see on the Linux server have all RFC2307 attributes populated and are seen by all other SLES11 SP1 servers. I checked everything (I know) from the
2011 Mar 30
1
Samba Authentication wrecking my head [ADS]
Ive recently installed three servers with RHEL5u5. After some messing on the original, I got samba working with ADS authentication. I then went and got it working so that users could log in using their domain name & password to the box. I got this working with both no restriction, and ADS group restriction. I have left it on no restriction wheil I get these systems up and running. I then
2015 Nov 10
2
How to configure Winbind to use uidNumber and gidNumber
Hi all, How can we configure winbind to retrieve uidNumber and gidNumber declared in AD? Thanks and regards, mathias
2015 Nov 11
4
How to configure Winbind to use uidNumber and gidNumber
On 2015-11-10 at 13:57 +0000, Rowland Penny wrote: > On 10/11/15 13:42, mathias dufresne wrote: > >Thank you for this quick answer Louis. > > > >On DC: > > > >On DC I had to add one line to have winbind retrieving uidNumber AD field > >rather than having Winbind chosing some random UID for my users. > >This line is: > > > >idmap_ldb:use
2014 Apr 22
1
35 second wait when cache expired
Hello, I've got an issue with RHEL6 running smbd & winbindd version 3.6.9-168.el6_5. This is authenticating against a Windows 2008R2 domain using the rid backend. If I run any command that has to look up user info I get a 35 second delay, after this initial delay it's fine until the cache time-out, then it happens again. This is making logins and most commands hang for 35 seconds
2005 Jul 22
1
winbind lookup errors
Hello Samba folks, I have recently begun seeing some disturbing behavior from winbind. Winbind will fail to look up users and groups. Examples: The machine is configured to use winbind as a nss module. "getent passwd <username>" will yield no results. "wbinfo -n <username>" will yield "Could not lookup name <username>" "wbinfo -g"
2004 Aug 26
5
3.0.6 and pam_winbind problems (sernet)?
Recently I upgraded a server from samba 3.0.2a to 3.0.6, and now apache won't authenticate properly with pam_winbind. Winbind's been restarted, apache has been restarted, for grins I even rebooted the server. >From /var/log/messages: Aug 26 10:24:51 linps2 pam_winbind[654]: user 'jarboed' granted acces >From apache's error log: [Thu Aug 26 10:24:51 2004] [error] (2)No
2010 May 12
0
smbd/winbindd truncating user name: "Could not parse domain user"
Hello, we have built Samba 3.5.2 with ADS support on Solaris 10 and joined the server successfully into the domain. kinit, klist, wbinfo -g, wbinfo -u, net ads info are working correctly. Unfortunately whenever we want to access a share on the Solaris server from our Windows XP / Windows 7 clients we get a logon box to specify username and password. smbd log file shows that the logon attempt is
2018 Feb 21
2
Could not convert sid: NT_STATUS_NO_SUCH_USER
hi all, I can't figure out why winbind can't find ad users with wbinfo calls. It happens on a member server, Debian GNU/Linux stretch, samba is 4.7.5 from Louis repository: [global] security = ADS workgroup = EXAMPLEAD realm = EXAMPLE.ORG idmap config * : backend = tdb idmap config * : range = 1000000-3000000 idmap config EXAMPLEAD:backend = ad idmap config
2019 Feb 26
3
winbind causing huge timeouts/delays since 4.8
Am 23.02.19 um 22:23 schrieb Rowland Penny via samba: > On Sat, 23 Feb 2019 21:54:31 +0100 > Alexander Spannagel via samba <samba at lists.samba.org> wrote: > >> Am 23.02.19 um 15:48 schrieb Rowland Penny via samba: >>>>>>>>> If you have, as you have, 'files sss winbind' in the the >>>>>>>>> passwd & group line
2005 Mar 03
3
winbindd reporting "killing connections to DOMAIN"
I'm seeing the following errors on my SAMBA printserver in the winbindd log : [2005/03/03 14:56:53, 3, pid=3736] nsswitch/winbindd_user.c:winbindd_getpwuid(225) [24610]: getpwuid 10140 [2005/03/03 14:56:53, 3, pid=3736] nsswitch/winbindd_user.c:winbindd_getpwuid(225) [29198]: getpwuid 10266 [2005/03/03 14:56:54, 3, pid=3736] nsswitch/winbindd_misc.c:winbindd_ping(238) [ 6364]: ping